0, 0xffffffe4}) 14:03:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 14:03:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004900)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x5}}}]}, 0x40}}, 0x0) 14:03:12 executing program 4: r0 = socket(0x1, 0x5, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:03:12 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x0, 0xffffffe4}) 14:03:12 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x6, 0x3) setuid(0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 14:03:12 executing program 2: set_mempolicy(0x1, &(0x7f0000000100)=0x6, 0x3) setuid(0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 1278.636138][T10078] IPVS: ftp: loaded support on port[0] = 21 [ 1278.668405][T10080] IPVS: ftp: loaded support on port[0] = 21 14:03:13 executing program 4: r0 = socket(0x1, 0x5, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:03:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004900)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x5}}}]}, 0x40}}, 0x0) 14:03:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 14:03:13 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100000, r2, 0x0, 0xffffffe4}) 14:03:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 14:03:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000100)=0x6, 0x3) setuid(0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 14:03:13 executing program 2: set_mempolicy(0x1, &(0x7f0000000100)=0x6, 0x3) setuid(0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 14:03:13 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) 14:03:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x400454a4, 0x0) [ 1280.331866][T10145] IPVS: ftp: loaded support on port[0] = 21 14:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) [ 1280.411417][T10148] IPVS: ftp: loaded support on port[0] = 21 14:03:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:03:14 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="da", 0x1}], 0x1, &(0x7f00000002c0)=[{0xc, 0x84, 0x8}, {0xc}], 0x18}, 0x0) 14:03:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x5}, 0x6) 14:03:15 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:03:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="da", 0x1}], 0x1, &(0x7f00000002c0)=[{0xc, 0x84, 0x8}, {0xc}], 0x18}, 0x0) 14:03:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x3) 14:03:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:03:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="da", 0x1}], 0x1, &(0x7f00000002c0)=[{0xc, 0x84, 0x8}, {0xc}], 0x18}, 0x0) 14:03:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x3) 14:03:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 14:03:17 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="da", 0x1}], 0x1, &(0x7f00000002c0)=[{0xc, 0x84, 0x8}, {0xc}], 0x18}, 0x0) 14:03:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x3) 14:03:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x3) 14:03:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 14:03:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 14:03:22 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000051b000/0x4000)=nil], &(0x7f0000000080)=[0x400], 0x0, 0x0) 14:03:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) 14:03:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 14:03:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:03:22 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000051b000/0x4000)=nil], &(0x7f0000000080)=[0x400], 0x0, 0x0) 14:03:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto$unix(r1, &(0x7f0000000140)="24c8385939070000008bad2beba5005cf47d12e27903d3f8168b9f62f35cc5f4ec", 0xd635455c3de76378, 0xffffffffffffffee, 0x0, 0xfffffffffffffec0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 14:03:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 14:03:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) [ 1289.312401][ C0] not chained 100000 origins [ 1289.317054][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1289.325448][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1289.335761][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1289.341404][ C0] Call Trace: [ 1289.344674][ C0] [ 1289.347520][ C0] dump_stack+0x1c9/0x220 [ 1289.351848][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1289.357567][ C0] ? tcp_fin+0x1f9/0x890 [ 1289.361801][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 1289.366816][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1289.372477][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1289.377227][ C0] ? tcp_v4_rcv+0x4398/0x4d00 [ 1289.381903][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1289.387651][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 1289.392679][ C0] ? ip_rcv+0x6cf/0x750 [ 1289.396826][ C0] ? process_backlog+0xf0b/0x1410 [ 1289.401835][ C0] ? net_rx_action+0x786/0x1aa0 [ 1289.406788][ C0] ? __do_softirq+0x311/0x83d [ 1289.411478][ C0] ? do_softirq_own_stack+0x49/0x80 [ 1289.416703][ C0] ? kmsan_internal_chain_origin+0x30/0x130 [ 1289.422593][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1289.427986][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1289.433184][ C0] ? ip_finish_output+0x166/0x410 [ 1289.438200][ C0] ? ip_output+0x593/0x680 [ 1289.442610][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1289.447715][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1289.452312][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 1289.457672][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1289.462683][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1289.468694][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1289.473544][ C0] ? tcp_shutdown+0x188/0x200 [ 1289.478219][ C0] ? inet_shutdown+0x342/0x5e0 [ 1289.482980][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1289.488170][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1289.493445][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1289.498808][ C0] ? process_one_work+0x1555/0x1f40 [ 1289.503994][ C0] ? worker_thread+0xef6/0x2450 [ 1289.508834][ C0] ? kthread+0x4b5/0x4f0 [ 1289.513064][ C0] ? ret_from_fork+0x35/0x40 [ 1289.517650][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.523012][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1289.528846][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1289.535068][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.540300][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1289.546240][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1289.552398][ C0] ? __msan_get_context_state+0x9/0x20 [ 1289.558018][ C0] ? __module_get+0x19/0x230 [ 1289.562663][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.567878][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.573108][ C0] __msan_chain_origin+0x50/0x90 [ 1289.578069][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1289.583281][ C0] tcp_time_wait+0xaca/0x10b0 [ 1289.587975][ C0] tcp_fin+0x1f9/0x890 [ 1289.592068][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1289.597963][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1289.603758][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1289.609830][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1289.615283][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1289.621108][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.626310][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1289.630897][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1289.635427][ C0] ? tcp_filter+0xf0/0xf0 [ 1289.639743][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1289.645199][ C0] ip_local_deliver+0x62a/0x7c0 [ 1289.650050][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1289.655060][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1289.660679][ C0] ip_rcv+0x6cf/0x750 [ 1289.664664][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1289.669441][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1289.675077][ C0] process_backlog+0xf0b/0x1410 [ 1289.679960][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1289.685597][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1289.690872][ C0] net_rx_action+0x786/0x1aa0 [ 1289.695555][ C0] ? net_tx_action+0xc30/0xc30 [ 1289.700307][ C0] __do_softirq+0x311/0x83d [ 1289.704813][ C0] do_softirq_own_stack+0x49/0x80 [ 1289.709818][ C0] [ 1289.712755][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1289.717952][ C0] local_bh_enable+0x36/0x40 [ 1289.722532][ C0] ip_finish_output2+0x2115/0x2610 [ 1289.727632][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1289.733365][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1289.739370][ C0] __ip_finish_output+0xaa7/0xd80 [ 1289.744415][ C0] ip_finish_output+0x166/0x410 [ 1289.749282][ C0] ip_output+0x593/0x680 [ 1289.753556][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1289.758839][ C0] ? ip_finish_output+0x410/0x410 [ 1289.763855][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1289.768783][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1289.774340][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.779579][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.784908][ C0] ip_queue_xmit+0xcc/0xf0 [ 1289.789333][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1289.794890][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1289.800115][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1289.805036][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1289.810685][ C0] tcp_send_fin+0x131e/0x1570 [ 1289.815398][ C0] tcp_shutdown+0x188/0x200 [ 1289.819906][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1289.824662][ C0] inet_shutdown+0x342/0x5e0 [ 1289.829252][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1289.834054][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1289.839122][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1289.844530][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1289.849769][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1289.855005][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1289.860029][ C0] process_one_work+0x1555/0x1f40 [ 1289.865070][ C0] worker_thread+0xef6/0x2450 [ 1289.869805][ C0] kthread+0x4b5/0x4f0 [ 1289.873874][ C0] ? process_one_work+0x1f40/0x1f40 [ 1289.879080][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1289.883701][ C0] ret_from_fork+0x35/0x40 [ 1289.888130][ C0] Uninit was stored to memory at: [ 1289.893162][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1289.898895][ C0] __msan_chain_origin+0x50/0x90 [ 1289.904002][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1289.908774][ C0] tcp_time_wait+0xcd/0x10b0 [ 1289.913360][ C0] tcp_fin+0x1f9/0x890 [ 1289.917432][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1289.922294][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1289.927744][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1289.932459][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1289.936967][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1289.942426][ C0] ip_local_deliver+0x62a/0x7c0 [ 1289.947273][ C0] ip_rcv+0x6cf/0x750 [ 1289.951253][ C0] process_backlog+0xf0b/0x1410 [ 1289.956221][ C0] net_rx_action+0x786/0x1aa0 [ 1289.960902][ C0] __do_softirq+0x311/0x83d [ 1289.965428][ C0] [ 1289.967754][ C0] Uninit was stored to memory at: [ 1289.972782][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1289.978492][ C0] __msan_chain_origin+0x50/0x90 [ 1289.983425][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1289.988618][ C0] tcp_time_wait+0xaca/0x10b0 [ 1289.993425][ C0] tcp_fin+0x1f9/0x890 [ 1289.997520][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.002450][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.007908][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.012496][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.017018][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.022472][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.027339][ C0] ip_rcv+0x6cf/0x750 [ 1290.031318][ C0] process_backlog+0xf0b/0x1410 [ 1290.036162][ C0] net_rx_action+0x786/0x1aa0 [ 1290.040828][ C0] __do_softirq+0x311/0x83d [ 1290.045316][ C0] [ 1290.047648][ C0] Uninit was stored to memory at: [ 1290.052696][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1290.058437][ C0] __msan_chain_origin+0x50/0x90 [ 1290.063364][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1290.068027][ C0] tcp_fin+0x1f9/0x890 [ 1290.072084][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.077069][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.082602][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.087204][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.091702][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.097145][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.101988][ C0] ip_rcv+0x6cf/0x750 [ 1290.105960][ C0] process_backlog+0xf0b/0x1410 [ 1290.110805][ C0] net_rx_action+0x786/0x1aa0 [ 1290.115497][ C0] __do_softirq+0x311/0x83d [ 1290.119988][ C0] [ 1290.122305][ C0] Uninit was stored to memory at: [ 1290.127323][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1290.133044][ C0] __msan_chain_origin+0x50/0x90 [ 1290.137984][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1290.142737][ C0] tcp_time_wait+0xcd/0x10b0 [ 1290.147312][ C0] tcp_fin+0x1f9/0x890 [ 1290.151368][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.156204][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.161650][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.166225][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.170714][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.176179][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.181126][ C0] ip_rcv+0x6cf/0x750 [ 1290.185103][ C0] process_backlog+0xf0b/0x1410 [ 1290.189943][ C0] net_rx_action+0x786/0x1aa0 [ 1290.194605][ C0] __do_softirq+0x311/0x83d [ 1290.199084][ C0] [ 1290.201391][ C0] Uninit was stored to memory at: [ 1290.206403][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1290.212103][ C0] __msan_chain_origin+0x50/0x90 [ 1290.217029][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1290.222209][ C0] tcp_time_wait+0xaca/0x10b0 [ 1290.226866][ C0] tcp_fin+0x1f9/0x890 [ 1290.230917][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.235749][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.241225][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.245893][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.250382][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.255839][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.260669][ C0] ip_rcv+0x6cf/0x750 [ 1290.264637][ C0] process_backlog+0xf0b/0x1410 [ 1290.269497][ C0] net_rx_action+0x786/0x1aa0 [ 1290.274166][ C0] __do_softirq+0x311/0x83d [ 1290.278647][ C0] [ 1290.280961][ C0] Uninit was stored to memory at: [ 1290.286109][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1290.291829][ C0] __msan_chain_origin+0x50/0x90 [ 1290.296760][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1290.301425][ C0] tcp_fin+0x1f9/0x890 [ 1290.305476][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.310309][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.315751][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.320323][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.324828][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.330271][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.335104][ C0] ip_rcv+0x6cf/0x750 [ 1290.339072][ C0] process_backlog+0xf0b/0x1410 [ 1290.343907][ C0] net_rx_action+0x786/0x1aa0 [ 1290.348572][ C0] __do_softirq+0x311/0x83d [ 1290.353071][ C0] [ 1290.355405][ C0] Uninit was stored to memory at: [ 1290.360414][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1290.366114][ C0] __msan_chain_origin+0x50/0x90 [ 1290.371038][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1290.375786][ C0] tcp_time_wait+0xcd/0x10b0 [ 1290.380363][ C0] tcp_fin+0x1f9/0x890 [ 1290.384422][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.389253][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.394707][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.399281][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.403767][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.409207][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.414128][ C0] ip_rcv+0x6cf/0x750 [ 1290.418094][ C0] process_backlog+0xf0b/0x1410 [ 1290.422948][ C0] net_rx_action+0x786/0x1aa0 [ 1290.427621][ C0] __do_softirq+0x311/0x83d [ 1290.432104][ C0] [ 1290.434417][ C0] Uninit was created at: [ 1290.438665][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1290.444288][ C0] kmsan_alloc_page+0xb9/0x180 [ 1290.449070][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1290.454599][ C0] alloc_pages_current+0x67d/0x990 [ 1290.459702][ C0] alloc_slab_page+0x111/0x12f0 [ 1290.464540][ C0] new_slab+0x2bc/0x1130 [ 1290.468775][ C0] ___slab_alloc+0x14a3/0x2040 [ 1290.473526][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1290.478368][ C0] inet_twsk_alloc+0x135/0xba0 [ 1290.483123][ C0] tcp_time_wait+0xcd/0x10b0 [ 1290.487701][ C0] tcp_fin+0x1f9/0x890 [ 1290.491758][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1290.496594][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1290.502209][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1290.506781][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1290.511266][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1290.516757][ C0] ip_local_deliver+0x62a/0x7c0 [ 1290.521604][ C0] ip_rcv+0x6cf/0x750 [ 1290.525574][ C0] process_backlog+0xf0b/0x1410 [ 1290.530409][ C0] net_rx_action+0x786/0x1aa0 [ 1290.535070][ C0] __do_softirq+0x311/0x83d 14:03:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x88805) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)="ae88bff824f400005a90f57f24703aefe0f64ebbee07962c22772e11b44e69d90cf41b2958c8a3dd2ac8bb8c43b4", 0x2e}], 0x1) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "1c790828e8c58b2f303feafd1aa6a0a02421c691be42e262c5825e0fc0b5c8"}, 0x2a) 14:03:25 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000051b000/0x4000)=nil], &(0x7f0000000080)=[0x400], 0x0, 0x0) 14:03:25 executing program 1: unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 14:03:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/297], 0x0) shutdown(r0, 0x0) 14:03:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f9100000080000000002b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c14209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc000000fa88b6cf4cd9aaac218dc84a98b5f8cab25a26d6d2a62079a35f76b37f8caf6fe1ae7273c111491a2f32ba7817295c144bdc87fff017d7fb7df01eaae47ff7a8cc1ff63dedb9f096fb92157d711d5da13cd1dbef0dedddf6b908cb95011108ffc446"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 14:03:25 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000051b000/0x4000)=nil], &(0x7f0000000080)=[0x400], 0x0, 0x0) 14:03:25 executing program 1: unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 1291.957602][T10295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1292.166517][T10295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:03:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/297], 0x0) shutdown(r0, 0x0) 14:03:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:03:26 executing program 1: unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 1292.791398][T10311] selinux_netlink_send: 20 callbacks suppressed [ 1292.791468][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1292.987297][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.134475][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.211901][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.344372][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.424447][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.504398][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.595340][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.695600][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 [ 1293.795628][T10311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10311 comm=syz-executor.0 14:03:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) 14:03:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:03:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:03:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d31e1db1c73936c77aa3f7fad33b042bd36823686f53193decb1c373d6ea51369792fb9621249a794119cc7c6fe44d1fcafff87429afab69cc3712c37ed0b81d8df5071d2c18cb35d244ebaafade3d0c12e013a7bf23307bcfad3a8279ec1ab528223d493ceb6e9c14d69320c25343be1ede06dff6360a19595f3e521e82bb38a0850d81cf3e12671070fbe57ae85621651a4051901d6213482ca90420784d9722c147e60a39fbe2adf9c058b4979f17f31ac6bd361fed2cdba0241bf00d938d76ccbd00000000000089a95690f4811bac3d432b2a0325c2de00"/297], 0x0) shutdown(r0, 0x0) 14:03:30 executing program 1: unlink(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 14:03:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:03:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:03:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:03:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/297], 0x0) shutdown(r0, 0x0) 14:03:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:03:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:03:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:03:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) 14:03:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1298.156628][T10352] selinux_netlink_send: 35 callbacks suppressed [ 1298.156677][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="880800003000010000000000000000000000000074080100700801000b000100706f6c69636500005c0802803c00010000000000000000000000000000000000000000003f00000000000000020000000800000000000000b5d20000000000000000000000000000040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000500092000000c000800f7ffffffffffffff040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007902efceaa2fb8265e86350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600da017a7d28e5ea6f5f5868a626b4d2b163c9870e2dd6cd1dc5cad66293532328b7a2799c7fbd2de06305b33dd18d38df3999b96d796d64b4b01783efbeefb2c9b592053940d0b8a48acdb3f6faca53ea01b5a5f69dac4d8dffc825e238ee847139033b5d5b10855f63fdc30d530f11387394ad49a74aad1601b7db39277b35702b7c0c9d1d114710aafc4ca28c34d2e1535fc36d25c6280fbd628cd71cf46f1a39474ea2d3f61fe34987"], 0x888}}, 0x0) [ 1298.310649][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:03:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x10200000008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 1298.469386][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1298.624718][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 [ 1298.770253][T10361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1298.780228][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 [ 1298.935016][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 [ 1299.040990][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:03:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="880800003000010000000000000000000000000074080100700801000b000100706f6c69636500005c0802803c00010000000000000000000000000000000000000000003f00000000000000020000000800000000000000b5d20000000000000000000000000000040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000500092000000c000800f7ffffffffffffff040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007902efceaa2fb8265e86350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600da017a7d28e5ea6f5f5868a626b4d2b163c9870e2dd6cd1dc5cad66293532328b7a2799c7fbd2de06305b33dd18d38df3999b96d796d64b4b01783efbeefb2c9b592053940d0b8a48acdb3f6faca53ea01b5a5f69dac4d8dffc825e238ee847139033b5d5b10855f63fdc30d530f11387394ad49a74aad1601b7db39277b35702b7c0c9d1d114710aafc4ca28c34d2e1535fc36d25c6280fbd628cd71cf46f1a39474ea2d3f61fe34987"], 0x888}}, 0x0) [ 1299.183865][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0xb, 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xb, 0x4}) [ 1299.332576][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 14:03:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1299.515783][T10352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10352 comm=syz-executor.0 [ 1299.640647][T10374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:03:33 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:03:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 14:03:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="880800003000010000000000000000000000000074080100700801000b000100706f6c69636500005c0802803c00010000000000000000000000000000000000000000003f00000000000000020000000800000000000000b5d20000000000000000000000000000040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000500092000000c000800f7ffffffffffffff040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007902efceaa2fb8265e86350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600da017a7d28e5ea6f5f5868a626b4d2b163c9870e2dd6cd1dc5cad66293532328b7a2799c7fbd2de06305b33dd18d38df3999b96d796d64b4b01783efbeefb2c9b592053940d0b8a48acdb3f6faca53ea01b5a5f69dac4d8dffc825e238ee847139033b5d5b10855f63fdc30d530f11387394ad49a74aad1601b7db39277b35702b7c0c9d1d114710aafc4ca28c34d2e1535fc36d25c6280fbd628cd71cf46f1a39474ea2d3f61fe34987"], 0x888}}, 0x0) 14:03:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x80047453, 0x0) 14:03:34 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1300.510389][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:03:34 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 14:03:34 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000000)) 14:03:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="880800003000010000000000000000000000000074080100700801000b000100706f6c69636500005c0802803c00010000000000000000000000000000000000000000003f00000000000000020000000800000000000000b5d20000000000000000000000000000040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000500092000000c000800f7ffffffffffffff040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007902efceaa2fb8265e86350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600da017a7d28e5ea6f5f5868a626b4d2b163c9870e2dd6cd1dc5cad66293532328b7a2799c7fbd2de06305b33dd18d38df3999b96d796d64b4b01783efbeefb2c9b592053940d0b8a48acdb3f6faca53ea01b5a5f69dac4d8dffc825e238ee847139033b5d5b10855f63fdc30d530f11387394ad49a74aad1601b7db39277b35702b7c0c9d1d114710aafc4ca28c34d2e1535fc36d25c6280fbd628cd71cf46f1a39474ea2d3f61fe34987"], 0x888}}, 0x0) 14:03:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:03:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1301.302120][T10402] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1301.352513][T10406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:03:35 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 14:03:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:03:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:03:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:35 executing program 2: lgetxattr(0x0, 0x0, 0x0, 0x0) 14:03:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2b, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1302.182656][T10419] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 14:03:36 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 14:03:36 executing program 2: lgetxattr(0x0, 0x0, 0x0, 0x0) 14:03:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:03:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:03:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:37 executing program 2: lgetxattr(0x0, 0x0, 0x0, 0x0) 14:03:37 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) [ 1303.288030][T10434] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 14:03:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 14:03:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0004000200142603000e120800050000000001a8000900a4000a0002001426035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:03:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:38 executing program 2: lgetxattr(0x0, 0x0, 0x0, 0x0) 14:03:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1304.258667][T10447] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 14:03:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xcc}) 14:03:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 14:03:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0xffda, 0x0, 0x0, 0xffffffffffffffbc) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4090, 0x1006}, {&(0x7f00000000c0)=""/119, 0x32e}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 14:03:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 14:03:39 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @p_u16=&(0x7f0000000000)=0x1}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 14:03:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 14:03:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:03:41 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:03:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 14:03:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 14:03:41 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @p_u16=&(0x7f0000000000)=0x1}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 14:03:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 14:03:41 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @p_u16=&(0x7f0000000000)=0x1}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 14:03:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 14:03:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000009f84bb57964bbbbbbbbbbbbb86dd604279eb009c2f00fe8000000000000000001800000000000000000000000000000000000000000080006558"], 0xd6) 14:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:03:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 14:03:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 14:03:44 executing program 0: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @p_u16=&(0x7f0000000000)=0x1}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) 14:03:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8}]}}]}, 0x3c}}, 0x0) 14:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:03:44 executing program 1: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0xfffffa36, 0x1}) 14:03:44 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'gre0\x00', {0x2, 0x0, @multicast2}}) 14:03:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0xdb}]}) 14:03:44 executing program 4: umount2(0x0, 0x0) 14:03:44 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@resize_auto='resize=auto'}]}) 14:03:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x2000000000000074, 0x4) 14:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:03:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 14:03:46 executing program 4: umount2(0x0, 0x0) 14:03:46 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14}, 0x14) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) read$char_usb(r2, &(0x7f0000000140)=""/3, 0x3) close(r1) 14:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:03:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x2000000000000074, 0x4) 14:03:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x2000000000000074, 0x4) 14:03:47 executing program 4: umount2(0x0, 0x0) 14:03:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:03:47 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14}, 0x14) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) read$char_usb(r2, &(0x7f0000000140)=""/3, 0x3) close(r1) 14:03:48 executing program 4: umount2(0x0, 0x0) 14:03:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:03:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x2000000000000074, 0x4) 14:03:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:49 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14}, 0x14) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) read$char_usb(r2, &(0x7f0000000140)=""/3, 0x3) close(r1) 14:03:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:49 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:03:49 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:03:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc1) 14:03:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 14:03:50 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14}, 0x14) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) read$char_usb(r2, &(0x7f0000000140)=""/3, 0x3) close(r1) 14:03:50 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 1316.433752][T10612] tc_dump_action: action bad kind [ 1316.498280][T10615] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1316.516755][T10615] device batadv0 entered promiscuous mode [ 1316.522667][T10615] device macsec1 entered promiscuous mode [ 1316.533358][T10615] team0: Device macsec1 is up. Set it down before adding it as a team port 14:03:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[], 0xfffffdb6) shutdown(r0, 0x2) 14:03:50 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc1) 14:03:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') setns(r0, 0x0) 14:03:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000000c0)=""/32, &(0x7f0000000040)=0x20) 14:03:51 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 1317.108796][T10615] device batadv0 left promiscuous mode 14:03:51 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') setns(r0, 0x0) [ 1318.179406][T10612] tc_dump_action: action bad kind 14:03:52 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:03:52 executing program 4: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:03:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc1) 14:03:52 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000000c0)=""/32, &(0x7f0000000040)=0x20) 14:03:52 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') setns(r0, 0x0) 14:03:52 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:03:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f45798d"}, 0x0, 0x3, @planes=&(0x7f0000000040)={0x0, 0x0, @fd}, 0x3}) 14:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000000c0)=""/32, &(0x7f0000000040)=0x20) [ 1318.948297][T10655] tc_dump_action: action bad kind 14:03:53 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') setns(r0, 0x0) [ 1319.019006][T10657] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1319.036778][T10657] device batadv0 entered promiscuous mode [ 1319.042705][T10657] device macsec1 entered promiscuous mode [ 1319.052760][T10657] team0: Device macsec1 is up. Set it down before adding it as a team port 14:03:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc1) [ 1319.485400][T10657] device batadv0 left promiscuous mode 14:03:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00000000c0)=""/32, &(0x7f0000000040)=0x20) [ 1320.684978][T10665] tc_dump_action: action bad kind [ 1320.690625][T10667] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1320.708525][T10667] device batadv0 entered promiscuous mode [ 1320.714576][T10667] device macsec1 entered promiscuous mode [ 1320.724760][T10667] team0: Device macsec1 is up. Set it down before adding it as a team port [ 1320.930618][T10667] device batadv0 left promiscuous mode [ 1321.594783][ C1] not chained 110000 origins [ 1321.599481][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.6.0-rc7-syzkaller #0 [ 1321.607634][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.617701][ C1] Call Trace: [ 1321.621006][ C1] dump_stack+0x1c9/0x220 [ 1321.625356][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1321.631076][ C1] ? should_fail+0x72/0x9e0 [ 1321.635584][ C1] ? ret_from_fork+0x35/0x40 [ 1321.640179][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1321.646287][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1321.653576][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.658789][ C1] ? __should_failslab+0x1f6/0x290 [ 1321.663907][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1321.669062][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.674872][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1321.681031][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1321.686393][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.691607][ C1] __msan_chain_origin+0x50/0x90 [ 1321.696561][ C1] tcp_conn_request+0x1781/0x4d10 [ 1321.701630][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.706842][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.712058][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.717886][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.723118][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1321.728291][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1321.733364][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1321.738688][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1321.744269][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.749515][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.755398][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1321.761547][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1321.766802][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1321.771446][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1321.776053][ C1] ? tcp_filter+0xf0/0xf0 [ 1321.780420][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1321.785940][ C1] ip_local_deliver+0x62a/0x7c0 [ 1321.790832][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1321.795893][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1321.801564][ C1] ip_rcv+0x6cf/0x750 [ 1321.805589][ C1] ? ip_rcv_core+0x1270/0x1270 [ 1321.810373][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1321.816053][ C1] process_backlog+0xf0b/0x1410 [ 1321.820939][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1321.827046][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1321.832721][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1321.838198][ C1] net_rx_action+0x786/0x1aa0 [ 1321.842927][ C1] ? net_tx_action+0xc30/0xc30 [ 1321.847711][ C1] __do_softirq+0x311/0x83d [ 1321.852247][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 1321.857474][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 1321.862605][ C1] run_ksoftirqd+0x25/0x40 [ 1321.867041][ C1] smpboot_thread_fn+0x493/0x980 [ 1321.872008][ C1] kthread+0x4b5/0x4f0 [ 1321.876086][ C1] ? cpu_report_death+0x180/0x180 [ 1321.881132][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1321.885736][ C1] ret_from_fork+0x35/0x40 [ 1321.890172][ C1] Uninit was stored to memory at: [ 1321.895733][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1321.901468][ C1] __msan_chain_origin+0x50/0x90 [ 1321.906417][ C1] tcp_conn_request+0x1781/0x4d10 [ 1321.911455][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1321.916597][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1321.921631][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1321.927017][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1321.931619][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1321.936246][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1321.941721][ C1] ip_local_deliver+0x62a/0x7c0 [ 1321.946585][ C1] ip_rcv+0x6cf/0x750 [ 1321.950582][ C1] process_backlog+0xf0b/0x1410 [ 1321.955460][ C1] net_rx_action+0x786/0x1aa0 [ 1321.960158][ C1] __do_softirq+0x311/0x83d [ 1321.964665][ C1] [ 1321.967006][ C1] Uninit was stored to memory at: [ 1321.972059][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1321.977807][ C1] __msan_chain_origin+0x50/0x90 [ 1321.982761][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1321.988058][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1321.993088][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1321.998204][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.003245][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.008635][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.013237][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.017749][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.023215][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.028075][ C1] ip_rcv+0x6cf/0x750 [ 1322.032066][ C1] process_backlog+0xf0b/0x1410 [ 1322.036928][ C1] net_rx_action+0x786/0x1aa0 [ 1322.041633][ C1] __do_softirq+0x311/0x83d [ 1322.046140][ C1] [ 1322.048483][ C1] Uninit was stored to memory at: [ 1322.053526][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1322.059256][ C1] __msan_chain_origin+0x50/0x90 [ 1322.064204][ C1] tcp_conn_request+0x1781/0x4d10 [ 1322.069239][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.075696][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.080750][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.086267][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.092352][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.096866][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.102337][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.107199][ C1] ip_rcv+0x6cf/0x750 [ 1322.111193][ C1] process_backlog+0xf0b/0x1410 [ 1322.116666][ C1] net_rx_action+0x786/0x1aa0 [ 1322.121379][ C1] __do_softirq+0x311/0x83d [ 1322.126149][ C1] [ 1322.128488][ C1] Uninit was stored to memory at: [ 1322.133655][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1322.139402][ C1] __msan_chain_origin+0x50/0x90 [ 1322.144361][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1322.149667][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1322.154703][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.159819][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.164846][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.170219][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.174813][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.179316][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.184779][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.189633][ C1] ip_rcv+0x6cf/0x750 [ 1322.193621][ C1] process_backlog+0xf0b/0x1410 [ 1322.198473][ C1] net_rx_action+0x786/0x1aa0 [ 1322.203156][ C1] __do_softirq+0x311/0x83d [ 1322.207648][ C1] [ 1322.209969][ C1] Uninit was stored to memory at: [ 1322.214993][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1322.221251][ C1] __msan_chain_origin+0x50/0x90 [ 1322.226190][ C1] tcp_conn_request+0x1781/0x4d10 [ 1322.231237][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.236351][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.241373][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.246840][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.251436][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.255946][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.261404][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.266257][ C1] ip_rcv+0x6cf/0x750 [ 1322.270244][ C1] process_backlog+0xf0b/0x1410 [ 1322.275098][ C1] net_rx_action+0x786/0x1aa0 [ 1322.279781][ C1] __do_softirq+0x311/0x83d [ 1322.284270][ C1] [ 1322.286591][ C1] Uninit was stored to memory at: [ 1322.291618][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1322.297336][ C1] __msan_chain_origin+0x50/0x90 [ 1322.302274][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1322.307556][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1322.312697][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.317807][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.322826][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.328196][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.332782][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.337281][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.342736][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.347583][ C1] ip_rcv+0x6cf/0x750 [ 1322.351567][ C1] process_backlog+0xf0b/0x1410 [ 1322.356503][ C1] net_rx_action+0x786/0x1aa0 [ 1322.361178][ C1] __do_softirq+0x311/0x83d [ 1322.365667][ C1] [ 1322.367988][ C1] Uninit was stored to memory at: [ 1322.373010][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1322.378728][ C1] __msan_chain_origin+0x50/0x90 [ 1322.383660][ C1] tcp_conn_request+0x1781/0x4d10 [ 1322.388683][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.393787][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1322.398813][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.404201][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.408795][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.413325][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.418788][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.423634][ C1] ip_rcv+0x6cf/0x750 [ 1322.427618][ C1] process_backlog+0xf0b/0x1410 [ 1322.432464][ C1] net_rx_action+0x786/0x1aa0 [ 1322.437147][ C1] __do_softirq+0x311/0x83d [ 1322.441637][ C1] [ 1322.443959][ C1] Uninit was created at: [ 1322.448203][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1322.453830][ C1] kmsan_alloc_page+0xb9/0x180 [ 1322.458601][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 1322.464148][ C1] alloc_pages_current+0x67d/0x990 [ 1322.469260][ C1] alloc_slab_page+0x111/0x12f0 [ 1322.474105][ C1] new_slab+0x2bc/0x1130 [ 1322.478339][ C1] ___slab_alloc+0x14a3/0x2040 [ 1322.483098][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1322.487946][ C1] inet_reqsk_alloc+0xac/0x830 [ 1322.492710][ C1] tcp_conn_request+0x753/0x4d10 [ 1322.497650][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1322.502755][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1322.508123][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1322.512708][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1322.517206][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1322.522656][ C1] ip_local_deliver+0x62a/0x7c0 [ 1322.527500][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 1322.532345][ C1] ip_list_rcv+0x8eb/0x950 [ 1322.536758][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 1322.542903][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 1322.549136][ C1] napi_complete_done+0x2ef/0xb60 [ 1322.554159][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1322.559522][ C1] virtnet_poll+0x1468/0x19f0 [ 1322.564194][ C1] net_rx_action+0x786/0x1aa0 [ 1322.568865][ C1] __do_softirq+0x311/0x83d 14:03:56 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:03:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) 14:03:56 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84}], 0x10}}], 0x2, 0x0) 14:03:56 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200080) unshare(0x8000400) fcntl$getownex(r0, 0x10, 0x0) 14:03:58 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') 14:03:59 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:03:59 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84}], 0x10}}], 0x2, 0x0) 14:03:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) [ 1325.593294][T10690] tc_dump_action: action bad kind 14:03:59 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200080) unshare(0x8000400) fcntl$getownex(r0, 0x10, 0x0) [ 1325.670090][T10692] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1325.687563][T10692] device batadv0 entered promiscuous mode [ 1325.693422][T10692] device macsec1 entered promiscuous mode [ 1325.703835][T10692] team0: Device macsec1 is up. Set it down before adding it as a team port [ 1326.230314][T10692] device batadv0 left promiscuous mode 14:04:00 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84}], 0x10}}], 0x2, 0x0) 14:04:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) 14:04:00 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') [ 1327.561192][T10703] tc_dump_action: action bad kind [ 1327.567092][T10705] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1327.584648][T10705] device batadv0 entered promiscuous mode [ 1327.590609][T10705] device macsec1 entered promiscuous mode [ 1327.600863][T10705] team0: Device macsec1 is up. Set it down before adding it as a team port [ 1327.818529][T10705] device batadv0 left promiscuous mode 14:04:02 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:04:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200080) unshare(0x8000400) fcntl$getownex(r0, 0x10, 0x0) 14:04:02 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84}], 0x10}}], 0x2, 0x0) 14:04:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) 14:04:02 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') 14:04:02 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x18, 0x32, 0xffff, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x3, 0x40, 0x9, 0xffffffff}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000100)={0x3f, 0x1, {0xffffffffffffffff, 0x2, 0x3, 0x3, 0xfffffff9}, 0x2}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x9, 0x8, 0x0, "4e983e6aff38fe5f14be8572373a6e7a34296a1eab53e7a205662cf923611c65", 0x494e4f4b}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 14:04:03 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') 14:04:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200080) unshare(0x8000400) fcntl$getownex(r0, 0x10, 0x0) 14:04:03 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) [ 1330.056056][T10736] tc_dump_action: action bad kind [ 1330.145264][T10739] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1330.162662][T10739] device batadv0 entered promiscuous mode [ 1330.168677][T10739] device macsec1 entered promiscuous mode [ 1330.179295][T10739] team0: Device macsec1 is up. Set it down before adding it as a team port 14:04:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x37]}}]}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 14:04:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) 14:04:04 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') [ 1330.592975][T10739] device batadv0 left promiscuous mode [ 1331.754754][T10741] tc_dump_action: action bad kind [ 1331.761276][T10747] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1331.779030][T10747] device batadv0 entered promiscuous mode [ 1331.784970][T10747] device macsec1 entered promiscuous mode [ 1331.795149][T10747] team0: Device macsec1 is up. Set it down before adding it as a team port [ 1332.051115][T10747] device batadv0 left promiscuous mode 14:04:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:04:07 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') 14:04:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x37]}}]}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 14:04:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) bind$isdn_base(r0, 0x0, 0x0) 14:04:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) listen(r0, 0x0) 14:04:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:04:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x37]}}]}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 14:04:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b7050000000000006110200000000000dc0500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808837203000000000000c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886ebf120b21a69385a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8f9aa57e673a6724441d08087aff070eda8abef22b3a806c8226f5a2886c93ae29b37252ba4a6e9cc5f69e75680c431aa855e487ae513abd6c4ee973fce29a26018ed5e0780f8778a602a3533a3dac7da4fe491edf3abfa7bf871c58848ac46ada6776bd9b85df01e626027d8611dc850df49ed8633bdb83dd505fb20649f53843a0e200c91f5bf1bb186ed87efc7b6f8859d029c8376ca19265e281fea0a6fd2222f8850c8445758503ede0ce1b3f73ecd8989e8c53c5e679b13802bddf80f3b1d07d6d68bfa12ab34697d40ac1150a842f8bb381344b994c19642a10eb30845a993daaa8bd4aebc595475febd1ad84a3fced6ba899558d0a5936f77a"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 14:04:08 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001, &(0x7f00000005c0)=ANY=[@ANYRESDEC]) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') 14:04:08 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:04:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:09 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 14:04:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x37]}}]}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) 14:04:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:04:09 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 14:04:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x0, @broadcast}}) 14:04:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 14:04:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x0, @broadcast}}) 14:04:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:11 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x143, 0x10, &(0x7f0000000000), 0xffffffffffffffbd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 14:04:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x0, @broadcast}}) 14:04:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:12 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xda, &(0x7f0000000200)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e567ac", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "357d47d91be92790cc8e45e7149d1eb6ef0a52e8d71bbe81ac21b2cf5df74e1e", "c5f655102ed04bec3cef4e8bbaf08c340988ce449d9bc7ad3ab28b3306e28d6431aecf6d59d71627464a38007dcca8f2", "9306612dbec94920de0588a9c4f087454a94a2d54fcd778a59bd12b5", {"963e40406143d39a2f1270946ec9ade6", "b35e4902390a42557187fa306bfe71cf"}}}}}}}}, 0x0) 14:04:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 14:04:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:12 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = eventfd2(0x0, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:04:13 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xda, &(0x7f0000000200)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e567ac", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "357d47d91be92790cc8e45e7149d1eb6ef0a52e8d71bbe81ac21b2cf5df74e1e", "c5f655102ed04bec3cef4e8bbaf08c340988ce449d9bc7ad3ab28b3306e28d6431aecf6d59d71627464a38007dcca8f2", "9306612dbec94920de0588a9c4f087454a94a2d54fcd778a59bd12b5", {"963e40406143d39a2f1270946ec9ade6", "b35e4902390a42557187fa306bfe71cf"}}}}}}}}, 0x0) 14:04:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'gre0\x00', {0x2, 0x0, @broadcast}}) 14:04:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:13 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = eventfd2(0x0, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:04:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 14:04:14 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xda, &(0x7f0000000200)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e567ac", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "357d47d91be92790cc8e45e7149d1eb6ef0a52e8d71bbe81ac21b2cf5df74e1e", "c5f655102ed04bec3cef4e8bbaf08c340988ce449d9bc7ad3ab28b3306e28d6431aecf6d59d71627464a38007dcca8f2", "9306612dbec94920de0588a9c4f087454a94a2d54fcd778a59bd12b5", {"963e40406143d39a2f1270946ec9ade6", "b35e4902390a42557187fa306bfe71cf"}}}}}}}}, 0x0) 14:04:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0x1}}}, 0x24}}, 0x0) 14:04:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x48}}, 0x0) 14:04:14 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = eventfd2(0x0, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:04:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 14:04:15 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xda, &(0x7f0000000200)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "e567ac", 0x9c, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "357d47d91be92790cc8e45e7149d1eb6ef0a52e8d71bbe81ac21b2cf5df74e1e", "c5f655102ed04bec3cef4e8bbaf08c340988ce449d9bc7ad3ab28b3306e28d6431aecf6d59d71627464a38007dcca8f2", "9306612dbec94920de0588a9c4f087454a94a2d54fcd778a59bd12b5", {"963e40406143d39a2f1270946ec9ade6", "b35e4902390a42557187fa306bfe71cf"}}}}}}}}, 0x0) 14:04:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x48}}, 0x0) 14:04:15 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = eventfd2(0x0, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:04:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 14:04:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 14:04:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) 14:04:16 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:04:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x48}}, 0x0) 14:04:16 executing program 2: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000200), 0x1) 14:04:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) 14:04:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 14:04:17 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:04:17 executing program 2: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000200), 0x1) 14:04:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x48}}, 0x0) 14:04:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa6, 0x0) 14:04:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 14:04:18 executing program 2: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000200), 0x1) 14:04:18 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:04:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 14:04:18 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) 14:04:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 14:04:19 executing program 2: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000200), 0x1) 14:04:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:04:19 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:04:19 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:04:19 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) 14:04:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 14:04:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x76}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:04:20 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:04:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:04:20 executing program 5: migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5b, &(0x7f0000000340)=0x3) 14:04:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:04:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 14:04:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x76}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:04:21 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:04:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:04:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xf004}, {r0}], 0x2, 0x0, 0x0, 0x0) 14:04:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 14:04:22 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:04:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x76}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:04:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:22 executing program 5: migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5b, &(0x7f0000000340)=0x3) 14:04:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:04:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) 14:04:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x76}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:04:23 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:23 executing program 5: migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5b, &(0x7f0000000340)=0x3) 14:04:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:24 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:25 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:25 executing program 5: migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5b, &(0x7f0000000340)=0x3) 14:04:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:28 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:04:28 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$sndseq(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @time={0x4}, {0x81, 0x6}, {}, @queue}], 0x1c) 14:04:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d4050000400000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0xc, 0x0, 0x2}}], 0xc}}], 0x2, 0x0) 14:04:30 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0401273, 0xffffffffffffffff) 14:04:30 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x6a501) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, 0x0) 14:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 14:04:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d4050000400000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:31 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0xc, 0x0, 0x2}}], 0xc}}], 0x2, 0x0) 14:04:32 executing program 2: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x62ce9f1, 0x0) 14:04:32 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:04:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) 14:04:32 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x1000000000013) 14:04:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d4050000400000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:32 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0xc, 0x0, 0x2}}], 0xc}}], 0x2, 0x0) 14:04:32 executing program 2: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x62ce9f1, 0x0) 14:04:32 executing program 0: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 14:04:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) 14:04:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d4050000400000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:04:33 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:04:33 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0xc, 0x0, 0x2}}], 0xc}}], 0x2, 0x0) 14:04:33 executing program 2: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x62ce9f1, 0x0) 14:04:34 executing program 0: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 14:04:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) 14:04:34 executing program 1: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@iocharset={'iocharset', 0x3d, 'cp865'}}]}) 14:04:34 executing program 2: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x62ce9f1, 0x0) 14:04:35 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 14:04:35 executing program 0: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 14:04:35 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:04:35 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x2a, 0x0, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) 14:04:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x0, 0x5, 0x45}, 0x40) 14:04:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) 14:04:35 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) [ 1362.092030][ C0] not chained 120000 origins [ 1362.096666][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1362.105062][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1362.115287][ C0] Workqueue: krdsd rds_connect_worker [ 1362.120637][ C0] Call Trace: [ 1362.123918][ C0] [ 1362.126765][ C0] dump_stack+0x1c9/0x220 [ 1362.131108][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1362.136817][ C0] ? should_fail+0x72/0x9e0 [ 1362.141307][ C0] ? ret_from_fork+0x35/0x40 [ 1362.145901][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1362.151957][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1362.156883][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.162081][ C0] ? __should_failslab+0x1f6/0x290 [ 1362.167206][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1362.172310][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1362.178107][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1362.184251][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1362.189589][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.194785][ C0] __msan_chain_origin+0x50/0x90 [ 1362.199762][ C0] tcp_conn_request+0x13ce/0x4d10 [ 1362.204957][ C0] ? rb_first+0x31/0x100 [ 1362.209225][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.214692][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.219900][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.225457][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1362.231278][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.236484][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.241604][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.247271][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1362.252754][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.258412][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.263783][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1362.269586][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1362.275924][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.281157][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.285773][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.290332][ C0] ? tcp_filter+0xf0/0xf0 [ 1362.294662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.300121][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.304982][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1362.310009][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1362.315629][ C0] ip_rcv+0x6cf/0x750 [ 1362.319615][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1362.324373][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1362.329994][ C0] process_backlog+0xf0b/0x1410 [ 1362.334856][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1362.340501][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1362.345790][ C0] net_rx_action+0x786/0x1aa0 [ 1362.350471][ C0] ? net_tx_action+0xc30/0xc30 [ 1362.355241][ C0] __do_softirq+0x311/0x83d [ 1362.359743][ C0] do_softirq_own_stack+0x49/0x80 [ 1362.364747][ C0] [ 1362.367677][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1362.372870][ C0] local_bh_enable+0x36/0x40 [ 1362.377554][ C0] ip_finish_output2+0x2115/0x2610 [ 1362.382925][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1362.388663][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1362.394669][ C0] __ip_finish_output+0xaa7/0xd80 [ 1362.399787][ C0] ip_finish_output+0x166/0x410 [ 1362.404638][ C0] ip_output+0x593/0x680 [ 1362.409080][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1362.414495][ C0] ? ip_finish_output+0x410/0x410 [ 1362.419544][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1362.424498][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1362.430122][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.436118][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.441404][ C0] ip_queue_xmit+0xcc/0xf0 [ 1362.446270][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1362.451467][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1362.457142][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1362.463687][ C0] tcp_connect+0x4337/0x6920 [ 1362.468397][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1362.473762][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.479527][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1362.484399][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1362.489344][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1362.494710][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1362.499993][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.505202][ C0] inet_stream_connect+0x101/0x180 [ 1362.510313][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1362.515960][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1362.521607][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1362.526833][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1362.532232][ C0] rds_connect_worker+0x2a6/0x470 [ 1362.537258][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1362.543678][ C0] ? rds_addr_cmp+0x200/0x200 [ 1362.548355][ C0] process_one_work+0x1555/0x1f40 [ 1362.553388][ C0] worker_thread+0xef6/0x2450 [ 1362.558083][ C0] kthread+0x4b5/0x4f0 [ 1362.562155][ C0] ? process_one_work+0x1f40/0x1f40 [ 1362.567520][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1362.572101][ C0] ret_from_fork+0x35/0x40 [ 1362.576698][ C0] Uninit was stored to memory at: [ 1362.582321][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.588027][ C0] __msan_chain_origin+0x50/0x90 [ 1362.592949][ C0] tcp_conn_request+0x1781/0x4d10 [ 1362.598069][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.603174][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.608194][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.613547][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.618121][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.622759][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.628397][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.633235][ C0] ip_rcv+0x6cf/0x750 [ 1362.637218][ C0] process_backlog+0xf0b/0x1410 [ 1362.642071][ C0] net_rx_action+0x786/0x1aa0 [ 1362.647003][ C0] __do_softirq+0x311/0x83d [ 1362.651493][ C0] [ 1362.653804][ C0] Uninit was stored to memory at: [ 1362.658823][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.665702][ C0] __msan_chain_origin+0x50/0x90 [ 1362.670748][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1362.676570][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1362.681677][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.686790][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.692356][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.697986][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.702564][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.707238][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.712689][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.717522][ C0] ip_rcv+0x6cf/0x750 [ 1362.721577][ C0] process_backlog+0xf0b/0x1410 [ 1362.726652][ C0] net_rx_action+0x786/0x1aa0 [ 1362.731323][ C0] __do_softirq+0x311/0x83d [ 1362.735802][ C0] [ 1362.738109][ C0] Uninit was stored to memory at: [ 1362.743116][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.748816][ C0] __msan_chain_origin+0x50/0x90 [ 1362.753734][ C0] tcp_conn_request+0x1781/0x4d10 [ 1362.758744][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.764956][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.770188][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.776524][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.781132][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.786951][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.792412][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.798283][ C0] ip_rcv+0x6cf/0x750 [ 1362.802269][ C0] process_backlog+0xf0b/0x1410 [ 1362.808424][ C0] net_rx_action+0x786/0x1aa0 [ 1362.813264][ C0] __do_softirq+0x311/0x83d [ 1362.817753][ C0] [ 1362.820173][ C0] Uninit was stored to memory at: [ 1362.825203][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.830910][ C0] __msan_chain_origin+0x50/0x90 [ 1362.835858][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1362.841212][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1362.846330][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.851450][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.856463][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.861818][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.866389][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.870877][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.876324][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.882718][ C0] ip_rcv+0x6cf/0x750 [ 1362.886686][ C0] process_backlog+0xf0b/0x1410 [ 1362.891618][ C0] net_rx_action+0x786/0x1aa0 [ 1362.896280][ C0] __do_softirq+0x311/0x83d [ 1362.900757][ C0] [ 1362.903068][ C0] Uninit was stored to memory at: [ 1362.908083][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.913785][ C0] __msan_chain_origin+0x50/0x90 [ 1362.918706][ C0] tcp_conn_request+0x1781/0x4d10 [ 1362.923713][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1362.928808][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1362.933924][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1362.939300][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1362.946001][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1362.950510][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1362.955990][ C0] ip_local_deliver+0x62a/0x7c0 [ 1362.960837][ C0] ip_rcv+0x6cf/0x750 [ 1362.966111][ C0] process_backlog+0xf0b/0x1410 [ 1362.970949][ C0] net_rx_action+0x786/0x1aa0 [ 1362.975626][ C0] __do_softirq+0x311/0x83d [ 1362.980105][ C0] [ 1362.982444][ C0] Uninit was stored to memory at: [ 1362.987460][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1362.993589][ C0] __msan_chain_origin+0x50/0x90 [ 1362.998697][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1363.004011][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1363.009029][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1363.014164][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1363.019785][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1363.025455][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1363.030152][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1363.034678][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1363.040257][ C0] ip_local_deliver+0x62a/0x7c0 [ 1363.045124][ C0] ip_rcv+0x6cf/0x750 [ 1363.049311][ C0] process_backlog+0xf0b/0x1410 [ 1363.054273][ C0] net_rx_action+0x786/0x1aa0 [ 1363.058979][ C0] __do_softirq+0x311/0x83d [ 1363.063509][ C0] [ 1363.065871][ C0] Uninit was stored to memory at: [ 1363.070930][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1363.076687][ C0] __msan_chain_origin+0x50/0x90 [ 1363.081655][ C0] tcp_conn_request+0x1781/0x4d10 [ 1363.086701][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1363.091840][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1363.096875][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1363.102267][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1363.106875][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1363.111650][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1363.117123][ C0] ip_local_deliver+0x62a/0x7c0 [ 1363.122007][ C0] ip_rcv+0x6cf/0x750 [ 1363.126017][ C0] process_backlog+0xf0b/0x1410 [ 1363.130881][ C0] net_rx_action+0x786/0x1aa0 [ 1363.135593][ C0] __do_softirq+0x311/0x83d [ 1363.140087][ C0] [ 1363.142400][ C0] Uninit was created at: [ 1363.146640][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1363.152275][ C0] kmsan_alloc_page+0xb9/0x180 [ 1363.157024][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1363.162575][ C0] alloc_pages_current+0x67d/0x990 [ 1363.167668][ C0] alloc_slab_page+0x111/0x12f0 [ 1363.172501][ C0] new_slab+0x2bc/0x1130 [ 1363.176747][ C0] ___slab_alloc+0x14a3/0x2040 [ 1363.181505][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1363.186371][ C0] inet_reqsk_alloc+0xac/0x830 [ 1363.191119][ C0] tcp_conn_request+0x753/0x4d10 [ 1363.196070][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1363.201164][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1363.206541][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1363.211121][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1363.215734][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1363.221185][ C0] ip_local_deliver+0x62a/0x7c0 [ 1363.226055][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1363.230929][ C0] ip_list_rcv+0x8eb/0x950 [ 1363.235356][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1363.241501][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1363.247761][ C0] napi_complete_done+0x2ef/0xb60 [ 1363.252799][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1363.258160][ C0] virtnet_poll+0x1468/0x19f0 [ 1363.262967][ C0] net_rx_action+0x786/0x1aa0 [ 1363.267678][ C0] __do_softirq+0x311/0x83d 14:04:37 executing program 0: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') fdatasync(r0) 14:04:37 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:04:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x2a, 0x0, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) 14:04:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x0, 0x5, 0x45}, 0x40) 14:04:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) 14:04:38 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c96000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000c94000/0x1000)=nil) 14:04:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x2a, 0x0, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) 14:04:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x0, 0x5, 0x45}, 0x40) 14:04:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 14:04:39 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c96000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000c94000/0x1000)=nil) 14:04:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f00000000c0)='E', 0x1) ioctl$FIONREAD(r0, 0x5423, &(0x7f0000000000)) 14:04:44 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 14:04:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x2a, 0x0, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) 14:04:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x0, 0x5, 0x45}, 0x40) 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:04:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 14:04:44 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c96000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000c94000/0x1000)=nil) 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:04:44 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c96000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000c94000/0x1000)=nil) 14:04:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 14:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x18, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:04:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 14:04:45 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) 14:04:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 14:04:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:04:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000004004402020030001280080001007369740024000280060011004e2200000800030000000000060012"], 0x58}}, 0x0) 14:04:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x18, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:04:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 14:04:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 14:04:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 1372.548838][T11233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1372.558355][T11233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:04:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000004004402020030001280080001007369740024000280060011004e2200000800030000000000060012"], 0x58}}, 0x0) 14:04:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x13}}) 14:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x18, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:04:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 14:04:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 1373.609614][T11252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1373.619253][T11252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff0000000004040000000000003d400300000000001504000001ed00007b130000000000001c440000000000007a0ab0fe000000007b13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79145d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d7"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:04:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x13}}) 14:04:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x18, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}], 0x10}}], 0x2, 0x0) 14:04:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000004004402020030001280080001007369740024000280060011004e2200000800030000000000060012"], 0x58}}, 0x0) 14:04:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 14:04:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:04:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x13}}) [ 1374.839012][T11274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1374.848655][T11274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 14:04:49 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 14:04:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000004004402020030001280080001007369740024000280060011004e2200000800030000000000060012"], 0x58}}, 0x0) 14:04:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:04:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff0000000004040000000000003d400300000000001504000001ed00007b130000000000001c440000000000007a0ab0fe000000007b13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79145d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d7"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:04:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x13}}) [ 1376.043739][T11290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1376.053838][T11290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:04:50 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 14:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 14:04:50 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000000000000000020001000000ff010000000b00000000030005000000000002000000ac1e00010000000000000000010014"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:04:50 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000280)={0x6}) 14:04:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, [0x3, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:04:51 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 14:04:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 14:04:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2bb, 0x0, "6a0ade080000000000000000000000ddff0913"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0xa) 14:04:51 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000000000000000020001000000ff010000000b00000000030005000000000002000000ac1e00010000000000000000010014"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 14:04:52 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:04:52 executing program 1: mount$overlay(0x400019, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 14:04:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 14:04:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:04:52 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000000000000000020001000000ff010000000b00000000030005000000000002000000ac1e00010000000000000000010014"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:52 executing program 1: mount$overlay(0x400019, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 14:04:52 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:04:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:04:53 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:04:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000001740)=[{&(0x7f00000017c0)="eb3c906d6b66732e66617400020401000269000000f8", 0x16}], 0x0, 0x0) 14:04:53 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000000000000000020001000000ff010000000b00000000030005000000000002000000ac1e00010000000000000000010014"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:04:53 executing program 1: mount$overlay(0x400019, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 14:04:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:04:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f0000000580)={0x10, 0x3f6}, 0x10}], 0x2}, 0x0) 14:04:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 14:04:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 14:04:54 executing program 1: mount$overlay(0x400019, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) [ 1380.406290][T11356] selinux_netlink_send: 20 callbacks suppressed [ 1380.406339][T11356] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11356 comm=syz-executor.3 14:04:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:04:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f0000000580)={0x10, 0x3f6}, 0x10}], 0x2}, 0x0) [ 1381.031464][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 1381.031526][ T32] audit: type=1804 audit(1588601094.988:197): pid=11364 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir257501110/syzkaller.51jux7/1426/file0/bus" dev="sda1" ino=15938 res=1 [ 1381.063854][ T32] audit: type=1804 audit(1588601094.988:198): pid=11363 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir257501110/syzkaller.51jux7/1426/file0/bus" dev="sda1" ino=15938 res=1 14:04:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1381.461465][T11367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11367 comm=syz-executor.3 14:04:56 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:04:56 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:04:56 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r2) keyctl$read(0xb, r3, &(0x7f0000002980)=""/4084, 0xff4) 14:04:56 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:04:56 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:04:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f0000000580)={0x10, 0x3f6}, 0x10}], 0x2}, 0x0) [ 1383.245616][T11382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11382 comm=syz-executor.3 14:04:57 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r2) keyctl$read(0xb, r3, &(0x7f0000002980)=""/4084, 0xff4) 14:04:57 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:04:57 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:04:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f0000000580)={0x10, 0x3f6}, 0x10}], 0x2}, 0x0) 14:04:58 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 1384.391434][T11398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11398 comm=syz-executor.3 14:04:58 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:05:00 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:05:00 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:05:00 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r2) keyctl$read(0xb, r3, &(0x7f0000002980)=""/4084, 0xff4) 14:05:00 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:05:00 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:05:00 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:05:01 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:05:01 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:05:01 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='|', 0x1, r2) keyctl$read(0xb, r3, &(0x7f0000002980)=""/4084, 0xff4) 14:05:01 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:05:01 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:05:02 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:05:04 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xffffffff}}]}}) 14:05:04 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 14:05:04 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 14:05:04 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:05:04 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:05:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/52) 14:05:04 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 14:05:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000004280)={'HL\x00'}, &(0x7f00000042c0)=0xfffffffffffffead) 14:05:04 executing program 1: socketpair(0x0, 0xc0800, 0x0, 0x0) 14:05:05 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000200)=r1, 0x12) 14:05:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x74, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0xa, 0x2, "6816fcb32703"}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0xfffffffe}}]}}}]}, 0x74}}, 0x0) 14:05:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000004280)={'HL\x00'}, &(0x7f00000042c0)=0xfffffffffffffead) 14:05:05 executing program 1: socketpair(0x0, 0xc0800, 0x0, 0x0) 14:05:08 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @empty}, r2}, 0x14) 14:05:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000004280)={'HL\x00'}, &(0x7f00000042c0)=0xfffffffffffffead) 14:05:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x74, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0xa, 0x2, "6816fcb32703"}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0xfffffffe}}]}}}]}, 0x74}}, 0x0) 14:05:08 executing program 1: socketpair(0x0, 0xc0800, 0x0, 0x0) 14:05:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:05:08 executing program 1: socketpair(0x0, 0xc0800, 0x0, 0x0) 14:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @empty}, r2}, 0x14) 14:05:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000004280)={'HL\x00'}, &(0x7f00000042c0)=0xfffffffffffffead) [ 1394.907249][ C0] not chained 130000 origins [ 1394.912215][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1394.920639][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1394.931064][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1394.938707][ C0] Call Trace: [ 1394.942265][ C0] [ 1394.945145][ C0] dump_stack+0x1c9/0x220 [ 1394.949481][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1394.954462][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1394.960220][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1394.965665][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1394.970866][ C0] ? ip_finish_output+0x166/0x410 [ 1394.975932][ C0] ? ip_output+0x593/0x680 [ 1394.980347][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1394.985459][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1394.990086][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 1394.995608][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1395.000628][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1395.006495][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1395.011449][ C0] ? tcp_shutdown+0x188/0x200 [ 1395.016163][ C0] ? inet_shutdown+0x342/0x5e0 [ 1395.021054][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1395.026257][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1395.031548][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1395.036917][ C0] ? process_one_work+0x1555/0x1f40 [ 1395.042290][ C0] ? worker_thread+0xef6/0x2450 [ 1395.047476][ C0] ? kthread+0x4b5/0x4f0 [ 1395.051895][ C0] ? ret_from_fork+0x35/0x40 [ 1395.056506][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.062037][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1395.067914][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1395.074006][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.079629][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1395.087216][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1395.093854][ C0] ? __msan_get_context_state+0x9/0x20 [ 1395.099399][ C0] ? __module_get+0x19/0x230 [ 1395.104114][ C0] ? inet_twsk_alloc+0x7bb/0xba0 [ 1395.109406][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.114796][ C0] __msan_chain_origin+0x50/0x90 [ 1395.119745][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1395.124717][ C0] tcp_fin+0x1f9/0x890 [ 1395.128795][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.133716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1395.139818][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1395.146554][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.152117][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1395.157946][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.163162][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.167769][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.172329][ C0] ? tcp_filter+0xf0/0xf0 [ 1395.176664][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.182134][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.187159][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1395.192478][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1395.198165][ C0] ip_rcv+0x6cf/0x750 [ 1395.202248][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1395.207257][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1395.213475][ C0] process_backlog+0xf0b/0x1410 [ 1395.218409][ C0] ? ret_from_intr+0x13/0x3b [ 1395.223313][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1395.230003][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1395.235304][ C0] net_rx_action+0x786/0x1aa0 [ 1395.240271][ C0] ? net_tx_action+0xc30/0xc30 [ 1395.245304][ C0] __do_softirq+0x311/0x83d [ 1395.249965][ C0] do_softirq_own_stack+0x49/0x80 [ 1395.255076][ C0] [ 1395.258019][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1395.263660][ C0] local_bh_enable+0x36/0x40 [ 1395.268274][ C0] ip_finish_output2+0x2115/0x2610 [ 1395.273543][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1395.279415][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1395.285814][ C0] __ip_finish_output+0xaa7/0xd80 [ 1395.291331][ C0] ip_finish_output+0x166/0x410 [ 1395.296209][ C0] ip_output+0x593/0x680 [ 1395.300524][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1395.306921][ C0] ? ip_finish_output+0x410/0x410 [ 1395.312164][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1395.317110][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1395.322937][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.328163][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.333412][ C0] ip_queue_xmit+0xcc/0xf0 [ 1395.338020][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1395.343574][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1395.349054][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1395.353997][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1395.359795][ C0] tcp_send_fin+0x131e/0x1570 [ 1395.364488][ C0] tcp_shutdown+0x188/0x200 [ 1395.368997][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1395.373820][ C0] inet_shutdown+0x342/0x5e0 [ 1395.378422][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1395.383341][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1395.390043][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1395.395445][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1395.400673][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1395.405882][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1395.410907][ C0] process_one_work+0x1555/0x1f40 [ 1395.415970][ C0] worker_thread+0xef6/0x2450 [ 1395.420673][ C0] kthread+0x4b5/0x4f0 [ 1395.424742][ C0] ? process_one_work+0x1f40/0x1f40 [ 1395.429954][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1395.434546][ C0] ret_from_fork+0x35/0x40 [ 1395.438978][ C0] Uninit was stored to memory at: [ 1395.444413][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.450142][ C0] __msan_chain_origin+0x50/0x90 [ 1395.455341][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1395.460108][ C0] tcp_time_wait+0xcd/0x10b0 [ 1395.464880][ C0] tcp_fin+0x1f9/0x890 [ 1395.468964][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.473964][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.479491][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.484096][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.488751][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.494595][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.499530][ C0] ip_rcv+0x6cf/0x750 [ 1395.503557][ C0] process_backlog+0xf0b/0x1410 [ 1395.508533][ C0] net_rx_action+0x786/0x1aa0 [ 1395.513335][ C0] __do_softirq+0x311/0x83d [ 1395.518069][ C0] [ 1395.520393][ C0] Uninit was stored to memory at: [ 1395.525418][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.531174][ C0] __msan_chain_origin+0x50/0x90 [ 1395.536167][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1395.541363][ C0] tcp_time_wait+0xaca/0x10b0 [ 1395.546240][ C0] tcp_fin+0x1f9/0x890 [ 1395.550709][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.555727][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.561799][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.566580][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.571101][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.576564][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.581428][ C0] ip_rcv+0x6cf/0x750 [ 1395.585424][ C0] process_backlog+0xf0b/0x1410 [ 1395.590638][ C0] net_rx_action+0x786/0x1aa0 [ 1395.595445][ C0] __do_softirq+0x311/0x83d [ 1395.599940][ C0] [ 1395.602786][ C0] Uninit was stored to memory at: [ 1395.608680][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.614392][ C0] __msan_chain_origin+0x50/0x90 [ 1395.619326][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1395.623999][ C0] tcp_fin+0x1f9/0x890 [ 1395.628064][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.633003][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.638548][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.643171][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.647672][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.653120][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.657960][ C0] ip_rcv+0x6cf/0x750 [ 1395.661936][ C0] process_backlog+0xf0b/0x1410 [ 1395.666783][ C0] net_rx_action+0x786/0x1aa0 [ 1395.671539][ C0] __do_softirq+0x311/0x83d [ 1395.676112][ C0] [ 1395.678432][ C0] Uninit was stored to memory at: [ 1395.683453][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.689164][ C0] __msan_chain_origin+0x50/0x90 [ 1395.694099][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1395.698855][ C0] tcp_time_wait+0xcd/0x10b0 [ 1395.703437][ C0] tcp_fin+0x1f9/0x890 [ 1395.707500][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.712404][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.717945][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.722528][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.727025][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.732473][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.737313][ C0] ip_rcv+0x6cf/0x750 [ 1395.741412][ C0] process_backlog+0xf0b/0x1410 [ 1395.746740][ C0] net_rx_action+0x786/0x1aa0 [ 1395.754970][ C0] __do_softirq+0x311/0x83d [ 1395.759564][ C0] [ 1395.761886][ C0] Uninit was stored to memory at: [ 1395.767125][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.772844][ C0] __msan_chain_origin+0x50/0x90 [ 1395.777782][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1395.783709][ C0] tcp_time_wait+0xaca/0x10b0 [ 1395.788494][ C0] tcp_fin+0x1f9/0x890 [ 1395.793778][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.798697][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.804300][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.809501][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.815184][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.820747][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.825751][ C0] ip_rcv+0x6cf/0x750 [ 1395.829731][ C0] process_backlog+0xf0b/0x1410 [ 1395.834576][ C0] net_rx_action+0x786/0x1aa0 [ 1395.839245][ C0] __do_softirq+0x311/0x83d [ 1395.843952][ C0] [ 1395.846451][ C0] Uninit was stored to memory at: [ 1395.852207][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.858317][ C0] __msan_chain_origin+0x50/0x90 [ 1395.863251][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1395.868362][ C0] tcp_fin+0x1f9/0x890 [ 1395.872429][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.877272][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.882724][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.887613][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.892247][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.898135][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.903162][ C0] ip_rcv+0x6cf/0x750 [ 1395.907253][ C0] process_backlog+0xf0b/0x1410 [ 1395.912105][ C0] net_rx_action+0x786/0x1aa0 [ 1395.918083][ C0] __do_softirq+0x311/0x83d [ 1395.922577][ C0] [ 1395.924901][ C0] Uninit was stored to memory at: [ 1395.930082][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1395.936170][ C0] __msan_chain_origin+0x50/0x90 [ 1395.942038][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1395.946897][ C0] tcp_time_wait+0xcd/0x10b0 [ 1395.951558][ C0] tcp_fin+0x1f9/0x890 [ 1395.955627][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1395.960649][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1395.966731][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1395.971349][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1395.976445][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1395.981904][ C0] ip_local_deliver+0x62a/0x7c0 [ 1395.986991][ C0] ip_rcv+0x6cf/0x750 [ 1395.991260][ C0] process_backlog+0xf0b/0x1410 [ 1395.996373][ C0] net_rx_action+0x786/0x1aa0 [ 1396.001046][ C0] __do_softirq+0x311/0x83d [ 1396.005667][ C0] [ 1396.007991][ C0] Uninit was created at: [ 1396.012229][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1396.017891][ C0] kmsan_alloc_page+0xb9/0x180 [ 1396.022659][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1396.028199][ C0] alloc_pages_current+0x67d/0x990 [ 1396.033306][ C0] alloc_slab_page+0x111/0x12f0 [ 1396.038151][ C0] new_slab+0x2bc/0x1130 [ 1396.042526][ C0] ___slab_alloc+0x14a3/0x2040 [ 1396.047287][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1396.052222][ C0] inet_twsk_alloc+0x135/0xba0 [ 1396.056980][ C0] tcp_time_wait+0xcd/0x10b0 [ 1396.061557][ C0] tcp_fin+0x1f9/0x890 [ 1396.065617][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1396.070458][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1396.075954][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1396.080533][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1396.085030][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1396.090571][ C0] ip_local_deliver+0x62a/0x7c0 [ 1396.095560][ C0] ip_rcv+0x6cf/0x750 [ 1396.099623][ C0] process_backlog+0xf0b/0x1410 [ 1396.106140][ C0] net_rx_action+0x786/0x1aa0 [ 1396.112839][ C0] __do_softirq+0x311/0x83d 14:05:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x74, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0xa, 0x2, "6816fcb32703"}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0xfffffffe}}]}}}]}, 0x74}}, 0x0) 14:05:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:05:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:05:11 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:05:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @empty}, r2}, 0x14) 14:05:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x74, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_DELAY_DIST={0xa, 0x2, "6816fcb32703"}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0xfffffffe}}]}}}]}, 0x74}}, 0x0) 14:05:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:05:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:05:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@ipv4={[], [], @empty}, r2}, 0x14) 14:05:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:05:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:05:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x7fffffef, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f00000000c0)) 14:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) 14:05:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x17, 0x0, 0x7, 0x9}) 14:05:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bb", @TCF_META_TYPE_VAR="b9a57f4f"]}]}}]}]}]}}]}, 0x68}}, 0x0) 14:05:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:05:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x7c, 0x0, 0x0) 14:05:18 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:05:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) 14:05:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bb", @TCF_META_TYPE_VAR="b9a57f4f"]}]}}]}]}]}}]}, 0x68}}, 0x0) 14:05:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000340)) 14:05:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:05:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x7c, 0x0, 0x0) 14:05:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000340)) 14:05:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) 14:05:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bb", @TCF_META_TYPE_VAR="b9a57f4f"]}]}}]}]}]}}]}, 0x68}}, 0x0) 14:05:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:05:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8080000003f) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)) 14:05:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x7c, 0x0, 0x0) 14:05:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000340)) 14:05:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:05:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MTU={0x8, 0x3}]}, 0x50}, 0x1, 0x6000000}, 0x0) 14:05:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bb", @TCF_META_TYPE_VAR="b9a57f4f"]}]}}]}]}]}}]}, 0x68}}, 0x0) 14:05:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000005ec0)="46724aa05ad292271aa477e8b5c37778a1d26c41b37c255d827f613ac4c7ab37ef8382fdd5ee7fa86db0d976c0ec997e3e4a6fd5b696dab23a59024895296f23e1090cd1d56c60d5af8afddacb26a792cc97a4189ad79f93d5e09de4320a44d5e7facfdea9299503183d3f644cb021fe5d044925482fc9badb9f5852a6a1c6e119e064cbd09c1f7df088ed4fe86a9d41", 0x90}], 0x1}}], 0x1, 0x0) 14:05:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x7c, 0x0, 0x0) 14:05:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, 0x0, &(0x7f0000000340)) 14:05:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 14:05:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000005ec0)="46724aa05ad292271aa477e8b5c37778a1d26c41b37c255d827f613ac4c7ab37ef8382fdd5ee7fa86db0d976c0ec997e3e4a6fd5b696dab23a59024895296f23e1090cd1d56c60d5af8afddacb26a792cc97a4189ad79f93d5e09de4320a44d5e7facfdea9299503183d3f644cb021fe5d044925482fc9badb9f5852a6a1c6e119e064cbd09c1f7df088ed4fe86a9d41", 0x90}], 0x1}}], 0x1, 0x0) 14:05:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:05:22 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000000)) pipe2(&(0x7f00000004c0), 0x84800) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:05:22 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2b8402e, &(0x7f0000000100)={[{@bsddf='bsddf'}]}) 14:05:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00'}) 14:05:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000005ec0)="46724aa05ad292271aa477e8b5c37778a1d26c41b37c255d827f613ac4c7ab37ef8382fdd5ee7fa86db0d976c0ec997e3e4a6fd5b696dab23a59024895296f23e1090cd1d56c60d5af8afddacb26a792cc97a4189ad79f93d5e09de4320a44d5e7facfdea9299503183d3f644cb021fe5d044925482fc9badb9f5852a6a1c6e119e064cbd09c1f7df088ed4fe86a9d41", 0x90}], 0x1}}], 0x1, 0x0) 14:05:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:05:22 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000400), 0x0, 0x0) 14:05:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00'}) 14:05:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000006080)=[{&(0x7f0000005ec0)="46724aa05ad292271aa477e8b5c37778a1d26c41b37c255d827f613ac4c7ab37ef8382fdd5ee7fa86db0d976c0ec997e3e4a6fd5b696dab23a59024895296f23e1090cd1d56c60d5af8afddacb26a792cc97a4189ad79f93d5e09de4320a44d5e7facfdea9299503183d3f644cb021fe5d044925482fc9badb9f5852a6a1c6e119e064cbd09c1f7df088ed4fe86a9d41", 0x90}], 0x1}}], 0x1, 0x0) 14:05:23 executing program 1: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:05:23 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:05:23 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000400), 0x0, 0x0) 14:05:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00'}) 14:05:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:24 executing program 1: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:05:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) 14:05:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00'}) 14:05:24 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:05:24 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000400), 0x0, 0x0) 14:05:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:25 executing program 1: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 14:05:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f0edec125d000000cdc718ecad4fd727977223c6b6430200030000000000000000b71c5a60d6b4c67ace8e71866d4a3692057500a2fa93bda895db6ac56ae0af7a9cd035c689b2425b85b1d6bcdc87931634ad7ffb0acb1e0ad7e76549a2be92218f1fd313ec32fff00cb050045be1e3c8d164822f9c14cd673475c35250d4441a61ea227544e7653953b7342a2cb3cdfaa2163b8fc1ca3c2845a5229114c5861f718be13cdb11607a29dcdbbaaff15f7c1688690a3950fddc8bd3f3a40c6c7d8bf4a05d66644e0886827c35ea370fdf687a4c555393a8942b2ad68dd34b0fa91cfad3f39e4e9bdbe6aca405dbea7c1761c2c096"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0000028"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6841}}, 0x20}}, 0x0) 14:05:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 14:05:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) 14:05:25 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000400), 0x0, 0x0) [ 1411.857404][T11696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x7f, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_TBF_RTAB={0x404, 0x2, [0x80000000]}]}}]}, 0x45c}}, 0x0) 14:05:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) 14:05:26 executing program 1: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 1412.183659][T11701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:05:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 14:05:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) [ 1412.482272][T11713] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 14:05:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 14:05:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) [ 1412.642487][T11719] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 14:05:26 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:05:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x7f, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_TBF_RTAB={0x404, 0x2, [0x80000000]}]}}]}, 0x45c}}, 0x0) 14:05:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 14:05:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8000000a, 0x0) 14:05:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 14:05:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) [ 1413.324676][T11730] BPF: (anon) type_id=1 bits_offset=11 [ 1413.330345][T11730] BPF: [ 1413.333534][T11730] BPF:Member is not byte aligned [ 1413.339051][T11730] BPF: [ 1413.339051][T11730] [ 1413.357332][T11732] BPF: (anon) type_id=1 bits_offset=11 [ 1413.362876][T11732] BPF: [ 1413.365989][T11732] BPF:Member is not byte aligned [ 1413.370982][T11732] BPF: [ 1413.370982][T11732] 14:05:27 executing program 3: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000300)="d3", 0x1, 0xfffffffffffffffe) [ 1413.488675][T11736] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 14:05:27 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007000000000000000000000404000000000000000000000a0100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8f24b74cd924019aca3b80333abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1b0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fac912930ee57cf9bab5e08268720e90a3be372166613945bb6638540ecf4307c1a735c9fa9c5ed886b396c1371a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820f8a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2fc86673ca2662b85500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e337f229b2b90da2e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e647bc0404503713f8a0058efd40800a87206da40d3f0055c5d8735044aefedbb582254dfcf69c1e5e3f261b4f4d3dfd70090e63ffc5940e4d5789d5f49d846eaee0d65f0214f41261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26e47b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b4193720723258fec572c8743bccea87807483dc54c7473d00d2ee785d04fd63b738eab4b75b900"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:05:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 14:05:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x7f, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_TBF_RTAB={0x404, 0x2, [0x80000000]}]}}]}, 0x45c}}, 0x0) 14:05:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 1414.083447][T11748] BPF: (anon) type_id=1 bits_offset=11 [ 1414.089340][T11748] BPF: [ 1414.092143][T11748] BPF:Member is not byte aligned [ 1414.097563][T11748] BPF: [ 1414.097563][T11748] 14:05:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) 14:05:28 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007000000000000000000000404000000000000000000000a0100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8f24b74cd924019aca3b80333abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1b0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fac912930ee57cf9bab5e08268720e90a3be372166613945bb6638540ecf4307c1a735c9fa9c5ed886b396c1371a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820f8a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2fc86673ca2662b85500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e337f229b2b90da2e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e647bc0404503713f8a0058efd40800a87206da40d3f0055c5d8735044aefedbb582254dfcf69c1e5e3f261b4f4d3dfd70090e63ffc5940e4d5789d5f49d846eaee0d65f0214f41261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26e47b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b4193720723258fec572c8743bccea87807483dc54c7473d00d2ee785d04fd63b738eab4b75b900"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:05:28 executing program 3: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000300)="d3", 0x1, 0xfffffffffffffffe) 14:05:28 executing program 4: clone3(&(0x7f0000000b00)={0x411800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0x0], 0x1}, 0x50) [ 1414.446815][T11754] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 14:05:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 14:05:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x7f, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_TBF_RTAB={0x404, 0x2, [0x80000000]}]}}]}, 0x45c}}, 0x0) [ 1414.843851][T11760] BPF: (anon) type_id=1 bits_offset=11 [ 1414.850130][T11760] BPF: [ 1414.853307][T11760] BPF:Member is not byte aligned [ 1414.860411][T11760] BPF: [ 1414.860411][T11760] 14:05:29 executing program 3: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000300)="d3", 0x1, 0xfffffffffffffffe) 14:05:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) 14:05:29 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007000000000000000000000404000000000000000000000a0100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8f24b74cd924019aca3b80333abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1b0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fac912930ee57cf9bab5e08268720e90a3be372166613945bb6638540ecf4307c1a735c9fa9c5ed886b396c1371a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820f8a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2fc86673ca2662b85500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e337f229b2b90da2e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e647bc0404503713f8a0058efd40800a87206da40d3f0055c5d8735044aefedbb582254dfcf69c1e5e3f261b4f4d3dfd70090e63ffc5940e4d5789d5f49d846eaee0d65f0214f41261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26e47b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b4193720723258fec572c8743bccea87807483dc54c7473d00d2ee785d04fd63b738eab4b75b900"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:05:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1415.317937][T11767] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 14:05:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) [ 1415.495274][T11770] BPF: (anon) type_id=1 bits_offset=11 [ 1415.501025][T11770] BPF: [ 1415.504557][T11770] BPF:Member is not byte aligned [ 1415.509547][T11770] BPF: [ 1415.509547][T11770] [ 1415.750012][T11776] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:05:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@noalign='noalign'}, {@swidth={'swidth', 0x3d, 0x7}}]}) 14:05:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f0000000500)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f85a9346"}}) [ 1415.810944][T11779] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:05:29 executing program 3: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000300)="d3", 0x1, 0xfffffffffffffffe) [ 1415.974850][T11779] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:05:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 14:05:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x301, 0x0) [ 1416.834326][T11793] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:05:30 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x13) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r2, r3, 0x0, 0x80000001) 14:05:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) [ 1416.895311][T11797] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1417.097731][T11799] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:05:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) [ 1417.156235][T11802] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:05:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x400, 0x4, 0x2}) [ 1417.707180][T11811] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 14:05:31 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 1417.768010][T11815] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1418.073086][T11818] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:05:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 14:05:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:05:32 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:05:32 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 14:05:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 14:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:05:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 14:05:33 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 14:05:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x8, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:05:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffe0b, &(0x7f0000000140)="7f2c8f0723f2bc085e97d300"}) 14:05:33 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) 14:05:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) [ 1420.202276][T11855] BPF:Invalid string section [ 1420.217904][T11856] BPF:Invalid string section 14:05:34 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) 14:05:34 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 14:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:05:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETDEVNETNS(r0, 0x400454dc, 0x0) 14:05:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 14:05:34 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 1420.940457][T11867] BPF:Invalid string section 14:05:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000001000)) 14:05:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:05:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:35 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f00000001c0)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 1421.419770][T11878] BPF:Invalid string section 14:05:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 14:05:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000001000)) 14:05:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x2c, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) [ 1421.957095][T11889] BPF:Invalid string section 14:05:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000001fc0)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:05:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:05:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000001000)) 14:05:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x2c, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) 14:05:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044501, &(0x7f00000000c0)=""/185) 14:05:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000001000)) 14:05:38 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x2c, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) 14:05:38 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)) 14:05:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:39 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0x138a) 14:05:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x2c, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) 14:05:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="a69215d66d4a464b71947a54c7887c4b9c8aa5e01353a843034dd0a5ab21aed9cc31d1176e688c8ad3dad2d727d9483bd4a59d7bc58856ef2f0db4c363e22788c9eeb35a9577acfed2b34dfb36410875dc3ae1560bea768823e9f207efc6ae2b76bb3a3b6be2c2bb34eaebe1ee41377522290c00aba1964d9c63d379a6f399b2c6a9d00f7dbf73e4a01ed6e491b9e0693ee1f87b56f2bbb722761d2936da993145099514535787a2a123fc54a1b8e3ed391c3ac1aa548f8fdcafadf2835aa5cbc663e41380f12d48339f24b2221861100b76ef5bfec07a62245e8949d0aa9e4f0c740b4659541b4c09ce3e66f69bab0c04ac0e1cebdd371a6e31f2580bdcc0262db8f90334a9f54f2c7859c6d67877b4ebf9731f3d6e702bc2e78d0e0a9daecee218911d71b7f7ad1bb14f4eba3cd933976bdbc4ce18ea52a9c5b021d5fda7418a155c4059907964e21f58fb4b48f887c97f7bb0e26051081e17c5b2092ead0e7756a5ab3a6177d4eee21dc4e3ec2e9f22e4eca3cd7dd98d484f79e61ca4d4b47f53fd1538c361016f687ed8bcd626b4322284905fc87054f1eebbf470bab5c7dd273d99efa62ccd6b4524fec4072993e7996190097e0d48d162e945883821de5a2563fbfa166f659e9964ed7ee17650851e84d17fbac9b249d0ba3dff0eaed3aeafc80dcd4bdba576cf1a095da9c490796fa860b9b7a39e819593b3eb833636c58ca8031ac31943c39758bc25348e3fd13f8f317f86c0c6cbb75c774ced9d5c7ac3c2136152f5a4d32574bc00f8c262fc7eae8d926c416385103cf67a17d452a82cde3256fe7beccb36bcced6b77bfedadda762061fec9315c104c656413474c600cb1ee9bb81a8abbe205f779718aa75aaebbe6f9183e1d182d04c9c498cc8c6828c4b6a3de8c905d7729fd4e82d05fe1ad027a2b2b489ea575e978c8d7e39091d0e324344ba000000007ed98165e23cd05204787b46b11643f3680d2a3ac363ce537c234c3e68f829c0a321bbaa612ddf06c6fa4997795306bc70487f37c2df8e66170028717680d5c0ede474daa7e019b845dcca26a1acffccc0e41a278b4df2d4de602ceae6f7031c9515c9b2f65e7a4e674a5bb6b9f037b9e8cc65dbf868c89c24e93e91ba28f016e6c11c983bac8637cd5abbb906d7634edf961ca423a610e7ddf3b323f6946d6f012abdaa7e49797df3412e4f86f39578d5e4d8368ba7703cf8975d78039117be4b8bc4a19caf16950b3c59afad30f2b3c6d71a8143d0c3d46631d5f9a78d5dbed8a991d561dfe342a9195c3c5a727955c66f6fae32d4f2de0d16c7823ea96e337a48816e714733095197ea8cc4ce612d0ae1a1331f30258dc7994cd885120591096f234a95bb2c488073b4dd7ea53132d5992642bc6e93825fb43fa745f8203e5f926d4f29cf0f77e207bf4e7ee98850c423d6f8fee07cf680dc1bffbeab98e8bc85942b1fa62d4849e3f776c898c5676f90b45e9f29a2840856523582f6f40df123ca84ec44ba73e75365e89e3933b75aed611d4dfa915184dd4a6260261c58899ba666aedc2c7e874c6da3a4084404f8ab53e6cfca6cea5c4eae9c75c504b9ab6d6c22cb564d25129fac5301e670e565168887a01aa780fc0c1b9dc233aa8aff11f3d92c05ec18e7f7b36d0c6ada355e26a35416ecc10959151b4ff57f72be59a605bc7baf31f5469eca826f677094d0708d9ba933c4a12f7e7071c29843c4ef5fe883eee907b19998ead8b759ae1e0b0330299f6bc51828c796cfc6657f0a822d139f5d6f5f2650f0523511be5a67e33e6d1d23d02b26c9a20fab2eb6dbf29591052e71fc3647ef60c364f7be2604de96c6a87eceb34795ef47541122aa59263b3126807c70ed6935c4826573d70ccecd7c340c37015a30f4bfafa789c66477b12646315d78fd0e1dc8af1870574bd793f9da7a2314f9e3269e70bbbae59e4c95151a8919c4e68fc7c077ab86a2a12b78c3177103856c52874a57a440f9f0ffd91fb84e56c5ceb5e5b7ee79f444013de8de7401fa2c5139977821cf6456d2547c23e143e8de59b5256eb5b40c3e557e7b32492b01101218ad6ae0ded216365541dd24927da665fcde04d19b4a45277c3d1f23c09ec1498cd83dc544c0b9799077ed9248006d6589a1d1d2da4fabe3f823d600f127a42745634c2b4670dbb7e2d97c1660c2e343924c46f05534a0627a995a44ea9019a0fe0ffce729f0bb36ca9875f941659717ef4c91a52f128104e1b9d99e5f6b9fa7ddd6a12fbe0b59a4e062595615972f26a35804c52716b414c69c736bca6ea95ac4ce278a9085b2f69baf97f6804ef60dfd44a6994c734a953e92c336a8a82503cccbb9049edd15152eda82f8a979452ef063fbb3dcf4d7ae6eb724632650f13ecb05ca8b945ed9de1270a0396263187a3ccae8fdfe19c6b7f870d4ad7cea4e8c35e1a4f60122b0e25dc2802bf47fe7dfdd8598c62f8c6f8cfb5afa8992ffa071bc4a031771479dc70eed23853a48256263335939d1605d7cac3b02eda33bda996a72bab926f13c6ded5138f24f66a716e59f093ee8c11f0cad28784799d02a53d863bdd38cfe686403aa18cab6ad295c64ed6ee46b17dac2e764315fd1f8be4636fa4fc6cfcf2c7d471c09806f6e25d01eb16003b4ce1b7ab8cb3153ac8b26558a8e879672e24be6e03a8f3f8217f925844c59602db90282e83d8a0f5b5b780c1d11dbdb6c41cb8bbacbcf5c7b161080c418463cae57f2e613af09b056d6d2c0abc253e27aef25be5745b0ee738e91ef0b10ff2444cd18377081e02a917394e8a66010ec3b880b3a685a0433a36d5d80f5e487eac9608afd087121db30ed62257f679a5ff9dc55289d2832b1f8d01d45d581948fbfd92b6fc66446bae91f9a64f36079c0c4507fe725fff8754e8b4c0ac43f352631dc35581ed126e5a123ced96977f7b635a2b2b3a425916a3ad4f679603e5d48e807cc29157bb2766af309f197124c1581fe8c4a25aad35d914847b36e6e6ae8d7d478eba682ad617994d42a13109923934941891e74384c80b28450c0f38ffb69a2810b7fc3cf22b6b672e1752a62a8a6feabd41cd969f9a995056d8a163a5261b51bfee975bf88f055e6b99467b1097f15fd1e17a201acaebc3b4e662d7e7e25d047fca84d353fac3522d2ee87b3926beb5254aa3c91cc64ddb8b6f63966aa63e7a07fdf86be57b2370b523ce72f3f0872ebc7d084d1e62352ef93ec1e5ce14f334cd126c48997e2d72ae2d9534264df2b22cc009a30240eca7063cf2d917647a47d694b8fe3db3f56455c16ae73948bf3cf4914df0965b1f27035f3a6a0bc1934d2c5a808218ed95aea8fdb831302a13da63cc29ab53ad8c8bea2c1f31a52e99fc7a3e559583f2932b48b50740c44b68185098fe08398c2424b95a804ea0fe6b10c925f8ad83c8dfe10022daca1f8371fb1b21255497e39c5f6b86851dbfd0aec2b3726e10646481309aab27af09792352afc419094e0a0c8daf827fe4ad055f9182fd8fdb2b9ecfe63e043b7a1998a3f36be1796c6734b8f5a013d3053f59048bfd55f35f75c9bc058cec776fe7ff19f95f771c59a6d61638ee125fd93f192eaeddbed8edb179711c67e25dc2a6de074781ae95d350a780c2c65222129ef25709eb6b524fb40110bbb0cec647b4a3c438b59ae5d122a8396de50977e0878c82e612dc905c3904f7a52fb33fb18c1984a2135ea2870bceed3363fb879ac46b3990ec382971c4ac997a1ea118758600cd2bf6207d9b9d1ffee823473757304ba050cd2145320b9bef31f80edc60c1dae384514ad6002cff3c3a0c3b6d1bd6e46126e8794b98364d1326372f4a72c7294a7c722cdc3e17ecd8d7375df3529bdf3535cca1295f4d724c3f4247d71b0b0fffec8789d52e4ce80f831ce8eec5aeb2e4cdc8047a56a752b79e1e7a76e9f612b59e60bf2bb0fd789566fb432db0cbcf4231747fe31b6d55f590541be04a3e35068789a359b64fcdcd4c0c318aae00e7252798340d39581f68c201627c39c3c7e2c198f30b369508bb3889edd1bedd678c448f346f05f1ec9c2b145530fdf31dcc26adf6cb5c5628fe91b38c6be11eab4f632b19befe6e33f0e3f198fdc67f5e41b48f98c5db2bb2a1439fa7117a3fe9f05893b0af1ebb4f9288ae09358898588f516444a99e2e70afff88a4e20b11eb8d2ab2f2913278e83ef45c64d7ee28d57dc29dd527c47cad3727009aeb642e1ad6d6f85c48fb7fcd0b62d3b18c48f82fd1d8511556209001cdb44792e0c523448c141140d4556cfdd67aa3d61ed773228bb4aed8374510b59637997be05105856c31c666c9b2de7bafe0f437e2512bd1ba86d0eeb717e937a000000000000000000"], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 14:05:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r1 = socket$inet(0x2, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/95, 0x5f) getdents64(r2, 0x0, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:05:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000900000002000000000000000000000000000105000500000000000a000000000000007259043b000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000047"], 0xa1}}, 0x0) 14:05:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:05:40 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10}}], 0x20}}], 0x2, 0x0) 14:05:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(wp512-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 14:05:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r1 = socket$inet(0x2, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/95, 0x5f) getdents64(r2, 0x0, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:05:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000900000002000000000000000000000000000105000500000000000a000000000000007259043b000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000047"], 0xa1}}, 0x0) 14:05:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='projid_map\x00') lseek(r0, 0x21, 0x0) 14:05:41 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10}}], 0x20}}], 0x2, 0x0) [ 1427.643586][ C0] not chained 140000 origins [ 1427.648228][ C0] CPU: 0 PID: 398 Comm: kworker/u4:12 Not tainted 5.6.0-rc7-syzkaller #0 [ 1427.656648][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1427.666706][ C0] Workqueue: krdsd rds_connect_worker [ 1427.672057][ C0] Call Trace: [ 1427.675323][ C0] [ 1427.678168][ C0] dump_stack+0x1c9/0x220 [ 1427.682493][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1427.693495][ C0] ? should_fail+0x72/0x9e0 [ 1427.699623][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1427.706142][ C0] ? enqueue_entity+0x1573/0x3e30 [ 1427.711182][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.717359][ C0] ? __should_failslab+0x1f6/0x290 [ 1427.722573][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1427.727701][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1427.734885][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1427.741319][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1427.747105][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.753173][ C0] __msan_chain_origin+0x50/0x90 [ 1427.759048][ C0] tcp_conn_request+0x13ce/0x4d10 [ 1427.764448][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1427.770621][ C0] ? try_to_wake_up+0x1f1a/0x26d0 [ 1427.776386][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.782712][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.788826][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1427.795323][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.800541][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1427.806132][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1427.811591][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1427.818666][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1427.824572][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.833414][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1427.839299][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1427.845362][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1427.850553][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1427.855140][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1427.859671][ C0] ? tcp_filter+0xf0/0xf0 [ 1427.863984][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1427.869437][ C0] ip_local_deliver+0x62a/0x7c0 [ 1427.874281][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1427.879383][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1427.885678][ C0] ip_rcv+0x6cf/0x750 [ 1427.889714][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1427.894695][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1427.900380][ C0] process_backlog+0xf0b/0x1410 [ 1427.905947][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1427.911723][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1427.917078][ C0] net_rx_action+0x786/0x1aa0 [ 1427.921844][ C0] ? net_tx_action+0xc30/0xc30 [ 1427.926865][ C0] __do_softirq+0x311/0x83d [ 1427.931411][ C0] do_softirq_own_stack+0x49/0x80 [ 1427.936452][ C0] [ 1427.939439][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1427.944723][ C0] local_bh_enable+0x36/0x40 [ 1427.949357][ C0] ip_finish_output2+0x2115/0x2610 [ 1427.954733][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1427.960500][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1427.966549][ C0] __ip_finish_output+0xaa7/0xd80 [ 1427.971642][ C0] ip_finish_output+0x166/0x410 [ 1427.976538][ C0] ip_output+0x593/0x680 [ 1427.980831][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1427.986139][ C0] ? ip_finish_output+0x410/0x410 [ 1427.991163][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1427.996093][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1428.001714][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1428.006921][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1428.012980][ C0] ip_queue_xmit+0xcc/0xf0 [ 1428.017405][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1428.022241][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1428.027431][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1428.033251][ C0] tcp_connect+0x4337/0x6920 [ 1428.037829][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1428.043101][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1428.048312][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1428.053176][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1428.058103][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1428.063466][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1428.068747][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1428.073946][ C0] inet_stream_connect+0x101/0x180 [ 1428.079050][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1428.084693][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1428.090341][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1428.095531][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1428.100889][ C0] rds_connect_worker+0x2a6/0x470 [ 1428.105926][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1428.111985][ C0] ? rds_addr_cmp+0x200/0x200 [ 1428.116662][ C0] process_one_work+0x1555/0x1f40 [ 1428.121690][ C0] worker_thread+0xef6/0x2450 [ 1428.126381][ C0] kthread+0x4b5/0x4f0 [ 1428.130435][ C0] ? process_one_work+0x1f40/0x1f40 [ 1428.135641][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1428.140222][ C0] ret_from_fork+0x35/0x40 [ 1428.144634][ C0] Uninit was stored to memory at: [ 1428.149643][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.155367][ C0] __msan_chain_origin+0x50/0x90 [ 1428.160288][ C0] tcp_conn_request+0x1781/0x4d10 [ 1428.165316][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.170412][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.175420][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.180776][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.185348][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.189836][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.195292][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.200124][ C0] ip_rcv+0x6cf/0x750 [ 1428.204093][ C0] process_backlog+0xf0b/0x1410 [ 1428.208932][ C0] net_rx_action+0x786/0x1aa0 [ 1428.213595][ C0] __do_softirq+0x311/0x83d [ 1428.218073][ C0] [ 1428.220380][ C0] Uninit was stored to memory at: [ 1428.225408][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.231108][ C0] __msan_chain_origin+0x50/0x90 [ 1428.236139][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1428.241403][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1428.246413][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.251505][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.256527][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.261882][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.266458][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.270945][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.276387][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.281234][ C0] ip_rcv+0x6cf/0x750 [ 1428.285202][ C0] process_backlog+0xf0b/0x1410 [ 1428.290150][ C0] net_rx_action+0x786/0x1aa0 [ 1428.294822][ C0] __do_softirq+0x311/0x83d [ 1428.299337][ C0] [ 1428.301652][ C0] Uninit was stored to memory at: [ 1428.306669][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.312389][ C0] __msan_chain_origin+0x50/0x90 [ 1428.317311][ C0] tcp_conn_request+0x1781/0x4d10 [ 1428.322335][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.327428][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.332435][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.337792][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.342367][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.346854][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.352296][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.357320][ C0] ip_rcv+0x6cf/0x750 [ 1428.361288][ C0] process_backlog+0xf0b/0x1410 [ 1428.366125][ C0] net_rx_action+0x786/0x1aa0 [ 1428.371392][ C0] __do_softirq+0x311/0x83d [ 1428.375879][ C0] [ 1428.378187][ C0] Uninit was stored to memory at: [ 1428.383206][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.388909][ C0] __msan_chain_origin+0x50/0x90 [ 1428.393837][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1428.399105][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1428.404314][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.409425][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.415554][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.421204][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.425832][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.430488][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.435983][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.440843][ C0] ip_rcv+0x6cf/0x750 [ 1428.445115][ C0] process_backlog+0xf0b/0x1410 [ 1428.449964][ C0] net_rx_action+0x786/0x1aa0 [ 1428.454661][ C0] __do_softirq+0x311/0x83d [ 1428.459325][ C0] [ 1428.461658][ C0] Uninit was stored to memory at: [ 1428.467655][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.473389][ C0] __msan_chain_origin+0x50/0x90 [ 1428.478319][ C0] tcp_conn_request+0x1781/0x4d10 [ 1428.483336][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.488471][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.493480][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.498840][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.503763][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.508248][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.513691][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.518525][ C0] ip_rcv+0x6cf/0x750 [ 1428.522595][ C0] process_backlog+0xf0b/0x1410 [ 1428.527429][ C0] net_rx_action+0x786/0x1aa0 [ 1428.532091][ C0] __do_softirq+0x311/0x83d [ 1428.536575][ C0] [ 1428.538886][ C0] Uninit was stored to memory at: [ 1428.543905][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.549614][ C0] __msan_chain_origin+0x50/0x90 [ 1428.554535][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1428.559803][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1428.564810][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.569909][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.574917][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.580274][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.584864][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.589363][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.594802][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.599636][ C0] ip_rcv+0x6cf/0x750 [ 1428.603603][ C0] process_backlog+0xf0b/0x1410 [ 1428.608437][ C0] net_rx_action+0x786/0x1aa0 [ 1428.613097][ C0] __do_softirq+0x311/0x83d [ 1428.617590][ C0] [ 1428.619901][ C0] Uninit was stored to memory at: [ 1428.624913][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1428.630632][ C0] __msan_chain_origin+0x50/0x90 [ 1428.635554][ C0] tcp_conn_request+0x1781/0x4d10 [ 1428.640562][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.645656][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1428.650663][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.656034][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.660608][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.665096][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.670536][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.675367][ C0] ip_rcv+0x6cf/0x750 [ 1428.679335][ C0] process_backlog+0xf0b/0x1410 [ 1428.684169][ C0] net_rx_action+0x786/0x1aa0 [ 1428.688828][ C0] __do_softirq+0x311/0x83d [ 1428.693307][ C0] [ 1428.695616][ C0] Uninit was created at: [ 1428.699842][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1428.705459][ C0] kmsan_alloc_page+0xb9/0x180 [ 1428.710226][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1428.715754][ C0] alloc_pages_current+0x67d/0x990 [ 1428.720848][ C0] alloc_slab_page+0x111/0x12f0 [ 1428.725694][ C0] new_slab+0x2bc/0x1130 [ 1428.729920][ C0] ___slab_alloc+0x14a3/0x2040 [ 1428.734670][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1428.739504][ C0] inet_reqsk_alloc+0xac/0x830 [ 1428.744257][ C0] tcp_conn_request+0x753/0x4d10 [ 1428.749191][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1428.754309][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1428.759698][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1428.764292][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1428.769070][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1428.774588][ C0] ip_local_deliver+0x62a/0x7c0 [ 1428.779489][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1428.784347][ C0] ip_list_rcv+0x8eb/0x950 [ 1428.788761][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1428.794903][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1428.801139][ C0] napi_complete_done+0x2ef/0xb60 [ 1428.806164][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1428.811542][ C0] virtnet_poll+0x1468/0x19f0 [ 1428.816211][ C0] net_rx_action+0x786/0x1aa0 [ 1428.820874][ C0] __do_softirq+0x311/0x83d 14:05:42 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r0, 0x4745, 0x0) 14:05:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r1 = socket$inet(0x2, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/95, 0x5f) getdents64(r2, 0x0, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:05:43 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:43 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a73f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x5, 0x4}]}}}}}}}}, 0x0) 14:05:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000900000002000000000000000000000000000105000500000000000a000000000000007259043b000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000047"], 0xa1}}, 0x0) 14:05:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') r1 = socket$inet(0x2, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r2, &(0x7f0000000040)=""/95, 0x5f) getdents64(r2, 0x0, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 14:05:43 executing program 0: unshare(0x40280) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:44 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a73f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x5, 0x4}]}}}}}}}}, 0x0) 14:05:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000900000002000000000000000000000000000105000500000000000a000000000000007259043b000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000047"], 0xa1}}, 0x0) 14:05:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:05:44 executing program 0: unshare(0x40280) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:49 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a73f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x5, 0x4}]}}}}}}}}, 0x0) 14:05:49 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10}}], 0x20}}], 0x2, 0x0) 14:05:49 executing program 0: unshare(0x40280) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:05:50 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:50 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a73f2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x5, 0x4}]}}}}}}}}, 0x0) 14:05:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:05:50 executing program 0: unshare(0x40280) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:50 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x10}}, @ip_ttl={{0x10}}], 0x20}}], 0x2, 0x0) 14:05:51 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:05:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1000000017010000020000000000000010000000170100000400e2ffffffffff"], 0x20}, 0x0) 14:05:51 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:05:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 14:05:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:05:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1000000017010000020000000000000010000000170100000400e2ffffffffff"], 0x20}, 0x0) 14:05:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 14:05:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:05:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1000000017010000020000000000000010000000170100000400e2ffffffffff"], 0x20}, 0x0) 14:05:53 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) 14:05:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000003c5c17a0acf89c804eb89fc87e721318385138ffb23af67a6b5f42605cbfded1d820c74e51865b4cbdfa9447ec5b23b8027bf0c7b3749c8e08ac946a9eda57f60282e6d90ad2a6f4ebfc4cdfa23b3acf6d91afc3e30ccacf23297be4d35dc51d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 14:05:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 14:05:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:05:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1000000017010000020000000000000010000000170100000400e2ffffffffff"], 0x20}, 0x0) 14:05:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) [ 1440.224577][T12103] PKCS7: Unknown OID: [5] 0.0.0.0.64.3.0.32.0.0.0.0.0.0 [ 1440.231754][T12103] PKCS7: Only support pkcs7_signedData type 14:05:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000003c5c17a0acf89c804eb89fc87e721318385138ffb23af67a6b5f42605cbfded1d820c74e51865b4cbdfa9447ec5b23b8027bf0c7b3749c8e08ac946a9eda57f60282e6d90ad2a6f4ebfc4cdfa23b3acf6d91afc3e30ccacf23297be4d35dc51d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 14:05:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 14:05:54 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:05:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipx\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005000000e91200000000001000000000310ff32e30f56282e12b95723f"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') [ 1440.925964][T12120] PKCS7: Unknown OID: [5] 0.0.0.0.64.3.0.32.0.0.0.0.0.0 [ 1440.933665][T12120] PKCS7: Only support pkcs7_signedData type 14:05:54 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) 14:05:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 14:05:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff3d) 14:05:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000003c5c17a0acf89c804eb89fc87e721318385138ffb23af67a6b5f42605cbfded1d820c74e51865b4cbdfa9447ec5b23b8027bf0c7b3749c8e08ac946a9eda57f60282e6d90ad2a6f4ebfc4cdfa23b3acf6d91afc3e30ccacf23297be4d35dc51d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 14:05:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a0004"], 0x28}}, 0x0) 14:05:55 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) 14:05:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) [ 1442.000499][T12140] PKCS7: Unknown OID: [5] 0.0.0.0.64.3.0.32.0.0.0.0.0.0 [ 1442.007817][T12140] PKCS7: Only support pkcs7_signedData type 14:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000003c5c17a0acf89c804eb89fc87e721318385138ffb23af67a6b5f42605cbfded1d820c74e51865b4cbdfa9447ec5b23b8027bf0c7b3749c8e08ac946a9eda57f60282e6d90ad2a6f4ebfc4cdfa23b3acf6d91afc3e30ccacf23297be4d35dc51d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 14:05:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 14:05:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a0004"], 0x28}}, 0x0) 14:05:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1000000000c, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB="08010805b9020000af03000004000000d60000000700000000000000000000002b2356"], 0x23) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 1442.595300][T12152] PKCS7: Unknown OID: [5] 0.0.0.0.64.3.0.32.0.0.0.0.0.0 [ 1442.602576][T12152] PKCS7: Only support pkcs7_signedData type [ 1453.219125][ C0] not chained 150000 origins [ 1453.223787][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1453.232191][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1453.242286][ C0] Workqueue: krdsd rds_connect_worker [ 1453.247666][ C0] Call Trace: [ 1453.250958][ C0] [ 1453.253831][ C0] dump_stack+0x1c9/0x220 [ 1453.258181][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1453.263943][ C0] ? should_fail+0x72/0x9e0 [ 1453.268453][ C0] ? ret_from_fork+0x35/0x40 [ 1453.273049][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1453.279128][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1453.284080][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.289451][ C0] ? __should_failslab+0x1f6/0x290 [ 1453.294605][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1453.299735][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1453.305557][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1453.311741][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1453.317102][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.322316][ C0] __msan_chain_origin+0x50/0x90 [ 1453.327739][ C0] tcp_conn_request+0x1781/0x4d10 [ 1453.332870][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.338100][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.343658][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1453.349502][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.354718][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1453.359841][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1453.364903][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1453.370206][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1453.375597][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.380820][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1453.386631][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1453.392720][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.398368][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1453.402978][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1453.407548][ C0] ? tcp_filter+0xf0/0xf0 [ 1453.411893][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1453.417375][ C0] ip_local_deliver+0x62a/0x7c0 [ 1453.422246][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1453.427277][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1453.432921][ C0] ip_rcv+0x6cf/0x750 [ 1453.436926][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1453.441698][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1453.447403][ C0] process_backlog+0xf0b/0x1410 [ 1453.452713][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.457946][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1453.463888][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1453.469232][ C0] net_rx_action+0x786/0x1aa0 [ 1453.473995][ C0] ? net_tx_action+0xc30/0xc30 [ 1453.478797][ C0] __do_softirq+0x311/0x83d [ 1453.483462][ C0] do_softirq_own_stack+0x49/0x80 [ 1453.488498][ C0] [ 1453.491490][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1453.496707][ C0] local_bh_enable+0x36/0x40 [ 1453.501324][ C0] ip_finish_output2+0x2115/0x2610 [ 1453.506466][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1453.512205][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1453.518233][ C0] __ip_finish_output+0xaa7/0xd80 [ 1453.523292][ C0] ip_finish_output+0x166/0x410 [ 1453.528248][ C0] ip_output+0x593/0x680 [ 1453.532512][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1453.537818][ C0] ? ip_finish_output+0x410/0x410 [ 1453.542864][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1453.548004][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1453.553559][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.558847][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.564076][ C0] ip_queue_xmit+0xcc/0xf0 [ 1453.568508][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1453.573363][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1453.578710][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1453.584580][ C0] tcp_connect+0x4337/0x6920 [ 1453.589189][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1453.594644][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.599898][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1453.604814][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1453.609785][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1453.615316][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1453.620620][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.625834][ C0] inet_stream_connect+0x101/0x180 [ 1453.630953][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1453.636601][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1453.642378][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1453.647605][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1453.653006][ C0] rds_connect_worker+0x2a6/0x470 [ 1453.658046][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1453.664130][ C0] ? rds_addr_cmp+0x200/0x200 [ 1453.668815][ C0] process_one_work+0x1555/0x1f40 [ 1453.673869][ C0] worker_thread+0xef6/0x2450 [ 1453.678596][ C0] kthread+0x4b5/0x4f0 [ 1453.682759][ C0] ? process_one_work+0x1f40/0x1f40 [ 1453.687993][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1453.692589][ C0] ret_from_fork+0x35/0x40 [ 1453.697018][ C0] Uninit was stored to memory at: [ 1453.702050][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1453.707773][ C0] __msan_chain_origin+0x50/0x90 [ 1453.712709][ C0] tcp_conn_request+0x1781/0x4d10 [ 1453.717759][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1453.722988][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1453.728015][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1453.733389][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1453.737978][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1453.742477][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1453.747933][ C0] ip_local_deliver+0x62a/0x7c0 [ 1453.752775][ C0] ip_rcv+0x6cf/0x750 [ 1453.756799][ C0] process_backlog+0xf0b/0x1410 [ 1453.761650][ C0] net_rx_action+0x786/0x1aa0 [ 1453.766513][ C0] __do_softirq+0x311/0x83d [ 1453.771214][ C0] [ 1453.773543][ C0] Uninit was stored to memory at: [ 1453.778585][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1453.784360][ C0] __msan_chain_origin+0x50/0x90 [ 1453.789311][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1453.794597][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1453.799623][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1453.804730][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1453.809751][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1453.815119][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1453.819703][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1453.824205][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1453.829662][ C0] ip_local_deliver+0x62a/0x7c0 [ 1453.834508][ C0] ip_rcv+0x6cf/0x750 [ 1453.838488][ C0] process_backlog+0xf0b/0x1410 [ 1453.843341][ C0] net_rx_action+0x786/0x1aa0 [ 1453.848019][ C0] __do_softirq+0x311/0x83d [ 1453.852505][ C0] [ 1453.854842][ C0] Uninit was stored to memory at: [ 1453.860039][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1453.865756][ C0] __msan_chain_origin+0x50/0x90 [ 1453.870689][ C0] tcp_conn_request+0x1781/0x4d10 [ 1453.875710][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1453.880822][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1453.885840][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1453.891205][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1453.895795][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1453.900299][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1453.905754][ C0] ip_local_deliver+0x62a/0x7c0 [ 1453.910597][ C0] ip_rcv+0x6cf/0x750 [ 1453.914574][ C0] process_backlog+0xf0b/0x1410 [ 1453.919422][ C0] net_rx_action+0x786/0x1aa0 [ 1453.924118][ C0] __do_softirq+0x311/0x83d [ 1453.928605][ C0] [ 1453.930922][ C0] Uninit was stored to memory at: [ 1453.935946][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1453.941664][ C0] __msan_chain_origin+0x50/0x90 [ 1453.946603][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1453.951880][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1453.957168][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1453.962271][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1453.967289][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1453.972660][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1453.977251][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1453.981750][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1453.987202][ C0] ip_local_deliver+0x62a/0x7c0 [ 1453.992047][ C0] ip_rcv+0x6cf/0x750 [ 1453.997425][ C0] process_backlog+0xf0b/0x1410 [ 1454.002274][ C0] net_rx_action+0x786/0x1aa0 [ 1454.006948][ C0] __do_softirq+0x311/0x83d [ 1454.011435][ C0] [ 1454.013776][ C0] Uninit was stored to memory at: [ 1454.018798][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1454.024512][ C0] __msan_chain_origin+0x50/0x90 [ 1454.029442][ C0] tcp_conn_request+0x1781/0x4d10 [ 1454.034459][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1454.039564][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1454.044588][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1454.049959][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1454.054546][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1454.059043][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1454.064492][ C0] ip_local_deliver+0x62a/0x7c0 [ 1454.069335][ C0] ip_rcv+0x6cf/0x750 [ 1454.073312][ C0] process_backlog+0xf0b/0x1410 [ 1454.078165][ C0] net_rx_action+0x786/0x1aa0 [ 1454.082942][ C0] __do_softirq+0x311/0x83d [ 1454.087435][ C0] [ 1454.089757][ C0] Uninit was stored to memory at: [ 1454.094868][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1454.100582][ C0] __msan_chain_origin+0x50/0x90 [ 1454.105522][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1454.110805][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1454.115830][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1454.120931][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1454.125953][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1454.131317][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1454.135905][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1454.140409][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1454.145863][ C0] ip_local_deliver+0x62a/0x7c0 [ 1454.150704][ C0] ip_rcv+0x6cf/0x750 [ 1454.154689][ C0] process_backlog+0xf0b/0x1410 [ 1454.159544][ C0] net_rx_action+0x786/0x1aa0 [ 1454.164221][ C0] __do_softirq+0x311/0x83d [ 1454.168710][ C0] [ 1454.171027][ C0] Uninit was stored to memory at: [ 1454.176054][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1454.181767][ C0] __msan_chain_origin+0x50/0x90 [ 1454.186696][ C0] tcp_conn_request+0x1781/0x4d10 [ 1454.191721][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1454.196827][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1454.201851][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1454.207228][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1454.211811][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1454.216314][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1454.221782][ C0] ip_local_deliver+0x62a/0x7c0 [ 1454.227329][ C0] ip_rcv+0x6cf/0x750 [ 1454.231314][ C0] process_backlog+0xf0b/0x1410 [ 1454.236251][ C0] net_rx_action+0x786/0x1aa0 [ 1454.241011][ C0] __do_softirq+0x311/0x83d [ 1454.245500][ C0] [ 1454.247818][ C0] Uninit was created at: [ 1454.252057][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1454.257687][ C0] kmsan_alloc_page+0xb9/0x180 [ 1454.262461][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1454.268005][ C0] alloc_pages_current+0x67d/0x990 [ 1454.273114][ C0] alloc_slab_page+0x111/0x12f0 [ 1454.277960][ C0] new_slab+0x2bc/0x1130 [ 1454.282195][ C0] ___slab_alloc+0x14a3/0x2040 [ 1454.286957][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1454.291816][ C0] inet_reqsk_alloc+0xac/0x830 [ 1454.296581][ C0] tcp_conn_request+0x753/0x4d10 [ 1454.301523][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1454.306640][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1454.312015][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1454.316698][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1454.321204][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1454.326659][ C0] ip_local_deliver+0x62a/0x7c0 [ 1454.331505][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1454.336356][ C0] ip_list_rcv+0x8eb/0x950 [ 1454.340822][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1454.346976][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1454.353208][ C0] napi_complete_done+0x2ef/0xb60 [ 1454.358230][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1454.363599][ C0] virtnet_poll+0x1468/0x19f0 [ 1454.368272][ C0] net_rx_action+0x786/0x1aa0 [ 1454.372944][ C0] __do_softirq+0x311/0x83d 14:06:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipx\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005000000e91200000000001000000000310ff32e30f56282e12b95723f"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 14:06:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 14:06:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 14:06:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a0004"], 0x28}}, 0x0) 14:06:08 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0xe07000, 0x2, 0x11, r0, 0x0) 14:06:08 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid'}}]}}) [ 1455.167150][T12174] 9pnet: Insufficient options for proto=fd 14:06:09 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff0100000000000000000000000000010800070000000000180006"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:06:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a0004"], 0x28}}, 0x0) 14:06:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:06:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) 14:06:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) [ 1456.268047][T12189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:10 executing program 0: setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1457.234414][T12201] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1473.495030][ C0] not chained 160000 origins [ 1473.499668][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1473.508069][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1473.518144][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1473.523766][ C0] Call Trace: [ 1473.527041][ C0] [ 1473.529894][ C0] dump_stack+0x1c9/0x220 [ 1473.534262][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1473.539977][ C0] ? tcp_fin+0x1f9/0x890 [ 1473.544213][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 1473.549233][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1473.555028][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1473.559889][ C0] ? tcp_v4_rcv+0x4398/0x4d00 [ 1473.564633][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1473.570302][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 1473.575355][ C0] ? ip_rcv+0x6cf/0x750 [ 1473.579525][ C0] ? process_backlog+0xf0b/0x1410 [ 1473.584818][ C0] ? net_rx_action+0x786/0x1aa0 [ 1473.589849][ C0] ? __do_softirq+0x311/0x83d [ 1473.594971][ C0] ? do_softirq_own_stack+0x49/0x80 [ 1473.600208][ C0] ? kmsan_internal_chain_origin+0x30/0x130 [ 1473.606124][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1473.611444][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1473.616657][ C0] ? ip_finish_output+0x166/0x410 [ 1473.621681][ C0] ? ip_output+0x593/0x680 [ 1473.626108][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1473.631246][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1473.635845][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 1473.641243][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1473.646287][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1473.652102][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1473.656956][ C0] ? tcp_shutdown+0x188/0x200 [ 1473.661637][ C0] ? inet_shutdown+0x342/0x5e0 [ 1473.666409][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1473.671626][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1473.676934][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1473.682341][ C0] ? process_one_work+0x1555/0x1f40 [ 1473.687562][ C0] ? worker_thread+0xef6/0x2450 [ 1473.692427][ C0] ? kthread+0x4b5/0x4f0 [ 1473.696677][ C0] ? ret_from_fork+0x35/0x40 [ 1473.701278][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.706498][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1473.712316][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1473.718422][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.723728][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1473.729587][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1473.735768][ C0] ? __msan_get_context_state+0x9/0x20 [ 1473.741238][ C0] ? __module_get+0x19/0x230 [ 1473.745842][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.751054][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.756266][ C0] __msan_chain_origin+0x50/0x90 [ 1473.761225][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1473.766542][ C0] tcp_time_wait+0xaca/0x10b0 [ 1473.771345][ C0] tcp_fin+0x1f9/0x890 [ 1473.775429][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1473.780318][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1473.786162][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1473.792277][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1473.797766][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1473.803617][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.808828][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1473.813436][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1473.817994][ C0] ? tcp_filter+0xf0/0xf0 [ 1473.822348][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1473.827825][ C0] ip_local_deliver+0x62a/0x7c0 [ 1473.832749][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1473.837775][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1473.843407][ C0] ip_rcv+0x6cf/0x750 [ 1473.847432][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1473.852219][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1473.857866][ C0] process_backlog+0xf0b/0x1410 [ 1473.862756][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.867977][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1473.874017][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1473.879324][ C0] net_rx_action+0x786/0x1aa0 [ 1473.884053][ C0] ? net_tx_action+0xc30/0xc30 [ 1473.888845][ C0] __do_softirq+0x311/0x83d [ 1473.893395][ C0] do_softirq_own_stack+0x49/0x80 [ 1473.898428][ C0] [ 1473.901380][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1473.906602][ C0] local_bh_enable+0x36/0x40 [ 1473.911201][ C0] ip_finish_output2+0x2115/0x2610 [ 1473.916452][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1473.922182][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1473.928236][ C0] __ip_finish_output+0xaa7/0xd80 [ 1473.933287][ C0] ip_finish_output+0x166/0x410 [ 1473.938159][ C0] ip_output+0x593/0x680 [ 1473.942427][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1473.947719][ C0] ? ip_finish_output+0x410/0x410 [ 1473.952762][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1473.957708][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1473.963262][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.968484][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1473.973692][ C0] ip_queue_xmit+0xcc/0xf0 [ 1473.978114][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1473.983660][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1473.988919][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1473.993893][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1473.999563][ C0] tcp_send_fin+0x131e/0x1570 [ 1474.004282][ C0] tcp_shutdown+0x188/0x200 [ 1474.008822][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1474.013612][ C0] inet_shutdown+0x342/0x5e0 [ 1474.018247][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1474.022998][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1474.028054][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1474.033182][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1474.038438][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1474.043829][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1474.048892][ C0] process_one_work+0x1555/0x1f40 [ 1474.053984][ C0] worker_thread+0xef6/0x2450 [ 1474.058708][ C0] kthread+0x4b5/0x4f0 [ 1474.062785][ C0] ? process_one_work+0x1f40/0x1f40 [ 1474.068020][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1474.072657][ C0] ret_from_fork+0x35/0x40 [ 1474.077096][ C0] Uninit was stored to memory at: [ 1474.082152][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.087919][ C0] __msan_chain_origin+0x50/0x90 [ 1474.092891][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1474.097686][ C0] tcp_time_wait+0xcd/0x10b0 [ 1474.102275][ C0] tcp_fin+0x1f9/0x890 [ 1474.106339][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.111188][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.116662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.121260][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.125765][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.131234][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.136088][ C0] ip_rcv+0x6cf/0x750 [ 1474.140076][ C0] process_backlog+0xf0b/0x1410 [ 1474.144928][ C0] net_rx_action+0x786/0x1aa0 [ 1474.149606][ C0] __do_softirq+0x311/0x83d [ 1474.154261][ C0] [ 1474.156592][ C0] Uninit was stored to memory at: [ 1474.161627][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.167368][ C0] __msan_chain_origin+0x50/0x90 [ 1474.172312][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1474.177515][ C0] tcp_time_wait+0xaca/0x10b0 [ 1474.182192][ C0] tcp_fin+0x1f9/0x890 [ 1474.186268][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.191126][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.196586][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.201177][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.205683][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.211144][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.215989][ C0] ip_rcv+0x6cf/0x750 [ 1474.219971][ C0] process_backlog+0xf0b/0x1410 [ 1474.224822][ C0] net_rx_action+0x786/0x1aa0 [ 1474.229514][ C0] __do_softirq+0x311/0x83d [ 1474.234009][ C0] [ 1474.236334][ C0] Uninit was stored to memory at: [ 1474.241367][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.247092][ C0] __msan_chain_origin+0x50/0x90 [ 1474.252048][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1474.256731][ C0] tcp_fin+0x1f9/0x890 [ 1474.260820][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.265673][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.271159][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.275795][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.280336][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.285824][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.290708][ C0] ip_rcv+0x6cf/0x750 [ 1474.294723][ C0] process_backlog+0xf0b/0x1410 [ 1474.299586][ C0] net_rx_action+0x786/0x1aa0 [ 1474.304263][ C0] __do_softirq+0x311/0x83d [ 1474.308751][ C0] [ 1474.311071][ C0] Uninit was stored to memory at: [ 1474.316103][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.321820][ C0] __msan_chain_origin+0x50/0x90 [ 1474.326779][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1474.331550][ C0] tcp_time_wait+0xcd/0x10b0 [ 1474.336139][ C0] tcp_fin+0x1f9/0x890 [ 1474.340294][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.345162][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.350630][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.355232][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.359739][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.365195][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.370072][ C0] ip_rcv+0x6cf/0x750 [ 1474.374083][ C0] process_backlog+0xf0b/0x1410 [ 1474.378971][ C0] net_rx_action+0x786/0x1aa0 [ 1474.383689][ C0] __do_softirq+0x311/0x83d [ 1474.388204][ C0] [ 1474.390543][ C0] Uninit was stored to memory at: [ 1474.395575][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.401313][ C0] __msan_chain_origin+0x50/0x90 [ 1474.406278][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1474.411662][ C0] tcp_time_wait+0xaca/0x10b0 [ 1474.416349][ C0] tcp_fin+0x1f9/0x890 [ 1474.420419][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.425287][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.430748][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.435342][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.439849][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.445318][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.450169][ C0] ip_rcv+0x6cf/0x750 [ 1474.454346][ C0] process_backlog+0xf0b/0x1410 [ 1474.459318][ C0] net_rx_action+0x786/0x1aa0 [ 1474.464010][ C0] __do_softirq+0x311/0x83d [ 1474.468506][ C0] [ 1474.470832][ C0] Uninit was stored to memory at: [ 1474.475866][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.481604][ C0] __msan_chain_origin+0x50/0x90 [ 1474.486542][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1474.491212][ C0] tcp_fin+0x1f9/0x890 [ 1474.495278][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.500130][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.505585][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.510174][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.514684][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.520137][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.524980][ C0] ip_rcv+0x6cf/0x750 [ 1474.528961][ C0] process_backlog+0xf0b/0x1410 [ 1474.533805][ C0] net_rx_action+0x786/0x1aa0 [ 1474.538478][ C0] __do_softirq+0x311/0x83d [ 1474.542963][ C0] [ 1474.545278][ C0] Uninit was stored to memory at: [ 1474.550300][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1474.556020][ C0] __msan_chain_origin+0x50/0x90 [ 1474.560963][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1474.565724][ C0] tcp_time_wait+0xcd/0x10b0 [ 1474.570306][ C0] tcp_fin+0x1f9/0x890 [ 1474.574369][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.579214][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.584668][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.589253][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.593752][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.599204][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.604053][ C0] ip_rcv+0x6cf/0x750 [ 1474.608038][ C0] process_backlog+0xf0b/0x1410 [ 1474.612896][ C0] net_rx_action+0x786/0x1aa0 [ 1474.618094][ C0] __do_softirq+0x311/0x83d [ 1474.622583][ C0] [ 1474.624902][ C0] Uninit was created at: [ 1474.629142][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1474.634769][ C0] kmsan_alloc_page+0xb9/0x180 [ 1474.639616][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1474.645159][ C0] alloc_pages_current+0x67d/0x990 [ 1474.650265][ C0] alloc_slab_page+0x111/0x12f0 [ 1474.655109][ C0] new_slab+0x2bc/0x1130 [ 1474.659353][ C0] ___slab_alloc+0x14a3/0x2040 [ 1474.664117][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1474.668972][ C0] inet_twsk_alloc+0x135/0xba0 [ 1474.673735][ C0] tcp_time_wait+0xcd/0x10b0 [ 1474.678319][ C0] tcp_fin+0x1f9/0x890 [ 1474.682382][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1474.687226][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1474.692679][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1474.697271][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1474.702723][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1474.708259][ C0] ip_local_deliver+0x62a/0x7c0 [ 1474.713106][ C0] ip_rcv+0x6cf/0x750 [ 1474.717092][ C0] process_backlog+0xf0b/0x1410 [ 1474.721944][ C0] net_rx_action+0x786/0x1aa0 [ 1474.726620][ C0] __do_softirq+0x311/0x83d [ 1496.864481][ C0] not chained 170000 origins [ 1496.869297][ C0] CPU: 0 PID: 5933 Comm: kworker/u4:2 Not tainted 5.6.0-rc7-syzkaller #0 [ 1496.877703][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1496.887779][ C0] Workqueue: krdsd rds_connect_worker [ 1496.893141][ C0] Call Trace: [ 1496.896418][ C0] [ 1496.899268][ C0] dump_stack+0x1c9/0x220 [ 1496.903605][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1496.909349][ C0] ? should_fail+0x72/0x9e0 [ 1496.913851][ C0] ? ret_from_fork+0x35/0x40 [ 1496.918456][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1496.924523][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1496.929460][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1496.934666][ C0] ? __should_failslab+0x1f6/0x290 [ 1496.939782][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1496.944899][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1496.950707][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1496.956876][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1496.962193][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1496.967409][ C0] __msan_chain_origin+0x50/0x90 [ 1496.972358][ C0] tcp_conn_request+0x174b/0x4d10 [ 1496.977423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1496.982619][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1496.987846][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1496.994208][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1496.999632][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.004917][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.009992][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1497.015620][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.021010][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.026225][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1497.032197][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1497.040034][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.045441][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.050104][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.054686][ C0] ? tcp_filter+0xf0/0xf0 [ 1497.059024][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.064594][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.069470][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1497.074649][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1497.080294][ C0] ip_rcv+0x6cf/0x750 [ 1497.084316][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1497.089099][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1497.094746][ C0] process_backlog+0xf0b/0x1410 [ 1497.099614][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1497.105275][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1497.110570][ C0] net_rx_action+0x786/0x1aa0 [ 1497.115327][ C0] ? net_tx_action+0xc30/0xc30 [ 1497.120120][ C0] __do_softirq+0x311/0x83d [ 1497.124833][ C0] do_softirq_own_stack+0x49/0x80 [ 1497.129855][ C0] [ 1497.132811][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1497.138033][ C0] local_bh_enable+0x36/0x40 [ 1497.142633][ C0] ip_finish_output2+0x2115/0x2610 [ 1497.147765][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1497.153532][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1497.159562][ C0] __ip_finish_output+0xaa7/0xd80 [ 1497.164639][ C0] ip_finish_output+0x166/0x410 [ 1497.169539][ C0] ip_output+0x593/0x680 [ 1497.173823][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1497.179117][ C0] ? ip_finish_output+0x410/0x410 [ 1497.184153][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1497.189100][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1497.194659][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.199893][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.205115][ C0] ip_queue_xmit+0xcc/0xf0 [ 1497.209683][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1497.214560][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1497.219784][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1497.225811][ C0] tcp_connect+0x4337/0x6920 [ 1497.230424][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1497.235726][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.241101][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1497.246024][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1497.250975][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1497.256371][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1497.261688][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.266927][ C0] inet_stream_connect+0x101/0x180 [ 1497.272061][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1497.278132][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1497.283854][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1497.289134][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1497.294609][ C0] rds_connect_worker+0x2a6/0x470 [ 1497.299867][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1497.306013][ C0] ? rds_addr_cmp+0x200/0x200 [ 1497.312202][ C0] process_one_work+0x1555/0x1f40 [ 1497.317450][ C0] worker_thread+0xef6/0x2450 [ 1497.322193][ C0] kthread+0x4b5/0x4f0 [ 1497.327376][ C0] ? process_one_work+0x1f40/0x1f40 [ 1497.335346][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1497.340587][ C0] ret_from_fork+0x35/0x40 [ 1497.346531][ C0] Uninit was stored to memory at: [ 1497.351588][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.357312][ C0] __msan_chain_origin+0x50/0x90 [ 1497.362255][ C0] tcp_conn_request+0x1781/0x4d10 [ 1497.367294][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.372420][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.377797][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.383533][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.388141][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.392650][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.398158][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.403113][ C0] ip_rcv+0x6cf/0x750 [ 1497.407123][ C0] process_backlog+0xf0b/0x1410 [ 1497.411987][ C0] net_rx_action+0x786/0x1aa0 [ 1497.416679][ C0] __do_softirq+0x311/0x83d [ 1497.421206][ C0] [ 1497.423625][ C0] Uninit was stored to memory at: [ 1497.428847][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.434578][ C0] __msan_chain_origin+0x50/0x90 [ 1497.439528][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1497.444846][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1497.450358][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.456455][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.461625][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.467011][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.471648][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.476253][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.481729][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.486600][ C0] ip_rcv+0x6cf/0x750 [ 1497.490685][ C0] process_backlog+0xf0b/0x1410 [ 1497.495624][ C0] net_rx_action+0x786/0x1aa0 [ 1497.500317][ C0] __do_softirq+0x311/0x83d [ 1497.505156][ C0] [ 1497.507483][ C0] Uninit was stored to memory at: [ 1497.512533][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.518261][ C0] __msan_chain_origin+0x50/0x90 [ 1497.523212][ C0] tcp_conn_request+0x1781/0x4d10 [ 1497.528260][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.533372][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.538411][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.544607][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.549196][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.553704][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.559344][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.564315][ C0] ip_rcv+0x6cf/0x750 [ 1497.568310][ C0] process_backlog+0xf0b/0x1410 [ 1497.573171][ C0] net_rx_action+0x786/0x1aa0 [ 1497.577881][ C0] __do_softirq+0x311/0x83d [ 1497.582636][ C0] [ 1497.584969][ C0] Uninit was stored to memory at: [ 1497.590368][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.596121][ C0] __msan_chain_origin+0x50/0x90 [ 1497.601091][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1497.606391][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1497.611438][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.616735][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.621769][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.627233][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.631836][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.636596][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.642051][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.647028][ C0] ip_rcv+0x6cf/0x750 [ 1497.651120][ C0] process_backlog+0xf0b/0x1410 [ 1497.655971][ C0] net_rx_action+0x786/0x1aa0 [ 1497.660641][ C0] __do_softirq+0x311/0x83d [ 1497.665131][ C0] [ 1497.667469][ C0] Uninit was stored to memory at: [ 1497.673986][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.679715][ C0] __msan_chain_origin+0x50/0x90 [ 1497.685042][ C0] tcp_conn_request+0x1781/0x4d10 [ 1497.691147][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.697235][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.702596][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.708007][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.712867][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.717398][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.722858][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.727706][ C0] ip_rcv+0x6cf/0x750 [ 1497.731689][ C0] process_backlog+0xf0b/0x1410 [ 1497.736555][ C0] net_rx_action+0x786/0x1aa0 [ 1497.741230][ C0] __do_softirq+0x311/0x83d [ 1497.746240][ C0] [ 1497.748646][ C0] Uninit was stored to memory at: [ 1497.753669][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.759393][ C0] __msan_chain_origin+0x50/0x90 [ 1497.764332][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1497.769616][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1497.774635][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.779736][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.784757][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.790121][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.794703][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.799198][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.804651][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.809492][ C0] ip_rcv+0x6cf/0x750 [ 1497.813469][ C0] process_backlog+0xf0b/0x1410 [ 1497.818311][ C0] net_rx_action+0x786/0x1aa0 [ 1497.822981][ C0] __do_softirq+0x311/0x83d [ 1497.828086][ C0] [ 1497.830406][ C0] Uninit was stored to memory at: [ 1497.835429][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1497.841141][ C0] __msan_chain_origin+0x50/0x90 [ 1497.846075][ C0] tcp_conn_request+0x1781/0x4d10 [ 1497.851093][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.856199][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1497.861218][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.866588][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.871191][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.875691][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.881148][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.886649][ C0] ip_rcv+0x6cf/0x750 [ 1497.890630][ C0] process_backlog+0xf0b/0x1410 [ 1497.895782][ C0] net_rx_action+0x786/0x1aa0 [ 1497.900495][ C0] __do_softirq+0x311/0x83d [ 1497.906133][ C0] [ 1497.908457][ C0] Uninit was created at: [ 1497.913098][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1497.918921][ C0] kmsan_alloc_page+0xb9/0x180 [ 1497.924265][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1497.929828][ C0] alloc_pages_current+0x67d/0x990 [ 1497.935120][ C0] alloc_slab_page+0x111/0x12f0 [ 1497.939964][ C0] new_slab+0x2bc/0x1130 [ 1497.944677][ C0] ___slab_alloc+0x14a3/0x2040 [ 1497.949458][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1497.954771][ C0] inet_reqsk_alloc+0xac/0x830 [ 1497.959554][ C0] tcp_conn_request+0x753/0x4d10 [ 1497.964503][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1497.969611][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1497.975003][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1497.979591][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1497.984113][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1497.989606][ C0] ip_local_deliver+0x62a/0x7c0 [ 1497.994447][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1497.999285][ C0] ip_list_rcv+0x8eb/0x950 [ 1498.003698][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1498.009867][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1498.016100][ C0] napi_complete_done+0x2ef/0xb60 [ 1498.021121][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1498.026487][ C0] virtnet_poll+0x1468/0x19f0 [ 1498.031159][ C0] net_rx_action+0x786/0x1aa0 [ 1498.035833][ C0] __do_softirq+0x311/0x83d 14:06:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipx\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005000000e91200000000001000000000310ff32e30f56282e12b95723f"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 14:06:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) mremap(&(0x7f00002fb000/0x4000)=nil, 0x300, 0x3000, 0x0, &(0x7f0000320000/0x3000)=nil) 14:06:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:06:53 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff0100000000000000000000000000010800070000000000180006"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:06:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:06:53 executing program 0: setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1499.845856][T12223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:54 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:06:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:06:54 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff0100000000000000000000000000010800070000000000180006"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:06:54 executing program 0: setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:06:55 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) [ 1501.366628][T12258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1518.732685][ C0] not chained 180000 origins [ 1518.738427][ C0] CPU: 0 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1518.749807][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1518.762183][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1518.768463][ C0] Call Trace: [ 1518.771826][ C0] [ 1518.774767][ C0] dump_stack+0x1c9/0x220 [ 1518.779390][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1518.785469][ C0] ? tcp_fin+0x1f9/0x890 [ 1518.789828][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 1518.794879][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1518.800669][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1518.805449][ C0] ? tcp_v4_rcv+0x4398/0x4d00 [ 1518.810163][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1518.815838][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 1518.821080][ C0] ? ip_rcv+0x6cf/0x750 [ 1518.825268][ C0] ? process_backlog+0xf0b/0x1410 [ 1518.830498][ C0] ? net_rx_action+0x786/0x1aa0 [ 1518.835597][ C0] ? __do_softirq+0x311/0x83d [ 1518.840303][ C0] ? do_softirq_own_stack+0x49/0x80 [ 1518.845592][ C0] ? kmsan_internal_chain_origin+0x30/0x130 [ 1518.851481][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1518.856766][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1518.861963][ C0] ? ip_finish_output+0x166/0x410 [ 1518.866984][ C0] ? ip_output+0x593/0x680 [ 1518.871396][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1518.876503][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1518.881090][ C0] ? __tcp_transmit_skb+0x439c/0x6090 [ 1518.886457][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1518.891481][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1518.897285][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1518.902133][ C0] ? tcp_shutdown+0x188/0x200 [ 1518.906822][ C0] ? inet_shutdown+0x342/0x5e0 [ 1518.911584][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1518.916794][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1518.922099][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1518.927498][ C0] ? process_one_work+0x1555/0x1f40 [ 1518.932722][ C0] ? worker_thread+0xef6/0x2450 [ 1518.937610][ C0] ? kthread+0x4b5/0x4f0 [ 1518.941923][ C0] ? ret_from_fork+0x35/0x40 [ 1518.946561][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1518.951798][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1518.957742][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1518.963941][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1518.969186][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1518.975806][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1518.982052][ C0] ? __msan_get_context_state+0x9/0x20 [ 1518.987564][ C0] ? __module_get+0x19/0x230 [ 1518.992193][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1518.997455][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1519.002695][ C0] __msan_chain_origin+0x50/0x90 [ 1519.007701][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1519.012959][ C0] tcp_time_wait+0xaca/0x10b0 [ 1519.017706][ C0] tcp_fin+0x1f9/0x890 [ 1519.021817][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.026729][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1519.032733][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1519.039571][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.045309][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1519.051187][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1519.057411][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.062265][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.066851][ C0] ? tcp_filter+0xf0/0xf0 [ 1519.071196][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.076681][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.081577][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1519.086613][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1519.092250][ C0] ip_rcv+0x6cf/0x750 [ 1519.096246][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1519.101011][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1519.106647][ C0] process_backlog+0xf0b/0x1410 [ 1519.111508][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1519.117161][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1519.122460][ C0] net_rx_action+0x786/0x1aa0 [ 1519.127167][ C0] ? net_tx_action+0xc30/0xc30 [ 1519.131931][ C0] __do_softirq+0x311/0x83d [ 1519.136454][ C0] do_softirq_own_stack+0x49/0x80 [ 1519.141471][ C0] [ 1519.144414][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1519.149656][ C0] local_bh_enable+0x36/0x40 [ 1519.154244][ C0] ip_finish_output2+0x2115/0x2610 [ 1519.159351][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1519.165072][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1519.171081][ C0] __ip_finish_output+0xaa7/0xd80 [ 1519.176125][ C0] ip_finish_output+0x166/0x410 [ 1519.180986][ C0] ip_output+0x593/0x680 [ 1519.185247][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1519.190534][ C0] ? ip_finish_output+0x410/0x410 [ 1519.195556][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1519.200531][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1519.206083][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1519.211296][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1519.216501][ C0] ip_queue_xmit+0xcc/0xf0 [ 1519.220925][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1519.226472][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1519.231714][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1519.236652][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1519.242294][ C0] tcp_send_fin+0x131e/0x1570 [ 1519.246991][ C0] tcp_shutdown+0x188/0x200 [ 1519.251498][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1519.256266][ C0] inet_shutdown+0x342/0x5e0 [ 1519.260864][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1519.265546][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1519.270596][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1519.275725][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1519.280951][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1519.286157][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1519.292133][ C0] process_one_work+0x1555/0x1f40 [ 1519.297189][ C0] worker_thread+0xef6/0x2450 [ 1519.301908][ C0] kthread+0x4b5/0x4f0 [ 1519.305974][ C0] ? process_one_work+0x1f40/0x1f40 [ 1519.311199][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1519.315790][ C0] ret_from_fork+0x35/0x40 [ 1519.320217][ C0] Uninit was stored to memory at: [ 1519.325274][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.331004][ C0] __msan_chain_origin+0x50/0x90 [ 1519.335946][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1519.340708][ C0] tcp_time_wait+0xcd/0x10b0 [ 1519.345378][ C0] tcp_fin+0x1f9/0x890 [ 1519.349442][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.354289][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.359741][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.364330][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.368828][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.374289][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.379149][ C0] ip_rcv+0x6cf/0x750 [ 1519.383129][ C0] process_backlog+0xf0b/0x1410 [ 1519.387976][ C0] net_rx_action+0x786/0x1aa0 [ 1519.392656][ C0] __do_softirq+0x311/0x83d [ 1519.397145][ C0] [ 1519.399462][ C0] Uninit was stored to memory at: [ 1519.404484][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.410198][ C0] __msan_chain_origin+0x50/0x90 [ 1519.415241][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1519.420451][ C0] tcp_time_wait+0xaca/0x10b0 [ 1519.425128][ C0] tcp_fin+0x1f9/0x890 [ 1519.429211][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.434064][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.439526][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.444138][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.448648][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.454119][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.459091][ C0] ip_rcv+0x6cf/0x750 [ 1519.463175][ C0] process_backlog+0xf0b/0x1410 [ 1519.468033][ C0] net_rx_action+0x786/0x1aa0 [ 1519.472816][ C0] __do_softirq+0x311/0x83d [ 1519.477734][ C0] [ 1519.480092][ C0] Uninit was stored to memory at: [ 1519.485182][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.491113][ C0] __msan_chain_origin+0x50/0x90 [ 1519.496100][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1519.500802][ C0] tcp_fin+0x1f9/0x890 [ 1519.504888][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.509760][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.515216][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.519801][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.524300][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.529748][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.534590][ C0] ip_rcv+0x6cf/0x750 [ 1519.538569][ C0] process_backlog+0xf0b/0x1410 [ 1519.543448][ C0] net_rx_action+0x786/0x1aa0 [ 1519.548162][ C0] __do_softirq+0x311/0x83d [ 1519.552681][ C0] [ 1519.555021][ C0] Uninit was stored to memory at: [ 1519.560080][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.565824][ C0] __msan_chain_origin+0x50/0x90 [ 1519.570787][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1519.575576][ C0] tcp_time_wait+0xcd/0x10b0 [ 1519.580169][ C0] tcp_fin+0x1f9/0x890 [ 1519.584249][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.589115][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.594604][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.599808][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.604341][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.610347][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.615653][ C0] ip_rcv+0x6cf/0x750 [ 1519.619681][ C0] process_backlog+0xf0b/0x1410 [ 1519.625196][ C0] net_rx_action+0x786/0x1aa0 [ 1519.629884][ C0] __do_softirq+0x311/0x83d [ 1519.634382][ C0] [ 1519.636717][ C0] Uninit was stored to memory at: [ 1519.641782][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.648027][ C0] __msan_chain_origin+0x50/0x90 [ 1519.653398][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1519.658649][ C0] tcp_time_wait+0xaca/0x10b0 [ 1519.663484][ C0] tcp_fin+0x1f9/0x890 [ 1519.668008][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.673057][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.678557][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.683197][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.687744][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.693346][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.698217][ C0] ip_rcv+0x6cf/0x750 [ 1519.702502][ C0] process_backlog+0xf0b/0x1410 [ 1519.707457][ C0] net_rx_action+0x786/0x1aa0 [ 1519.712309][ C0] __do_softirq+0x311/0x83d [ 1519.716824][ C0] [ 1519.719175][ C0] Uninit was stored to memory at: [ 1519.724236][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.730123][ C0] __msan_chain_origin+0x50/0x90 [ 1519.735133][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1519.739826][ C0] tcp_fin+0x1f9/0x890 [ 1519.744016][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.748881][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.754520][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.759128][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.763863][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.769341][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.774193][ C0] ip_rcv+0x6cf/0x750 [ 1519.778193][ C0] process_backlog+0xf0b/0x1410 [ 1519.783055][ C0] net_rx_action+0x786/0x1aa0 [ 1519.787742][ C0] __do_softirq+0x311/0x83d [ 1519.792244][ C0] [ 1519.794581][ C0] Uninit was stored to memory at: [ 1519.799617][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1519.805351][ C0] __msan_chain_origin+0x50/0x90 [ 1519.810310][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1519.815184][ C0] tcp_time_wait+0xcd/0x10b0 [ 1519.819868][ C0] tcp_fin+0x1f9/0x890 [ 1519.824106][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.829493][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.835090][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.839783][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.844316][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.849899][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.854818][ C0] ip_rcv+0x6cf/0x750 [ 1519.858813][ C0] process_backlog+0xf0b/0x1410 [ 1519.863673][ C0] net_rx_action+0x786/0x1aa0 [ 1519.868394][ C0] __do_softirq+0x311/0x83d [ 1519.872911][ C0] [ 1519.875249][ C0] Uninit was created at: [ 1519.879769][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1519.885502][ C0] kmsan_alloc_page+0xb9/0x180 [ 1519.890293][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1519.896780][ C0] alloc_pages_current+0x67d/0x990 [ 1519.902512][ C0] alloc_slab_page+0x111/0x12f0 [ 1519.907544][ C0] new_slab+0x2bc/0x1130 [ 1519.911891][ C0] ___slab_alloc+0x14a3/0x2040 [ 1519.917019][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1519.921914][ C0] inet_twsk_alloc+0x135/0xba0 [ 1519.926683][ C0] tcp_time_wait+0xcd/0x10b0 [ 1519.931273][ C0] tcp_fin+0x1f9/0x890 [ 1519.935343][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1519.940456][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1519.945923][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1519.950515][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1519.955107][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1519.961184][ C0] ip_local_deliver+0x62a/0x7c0 [ 1519.966178][ C0] ip_rcv+0x6cf/0x750 [ 1519.970166][ C0] process_backlog+0xf0b/0x1410 [ 1519.975022][ C0] net_rx_action+0x786/0x1aa0 [ 1519.979711][ C0] __do_softirq+0x311/0x83d 14:07:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipx\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005000000e91200000000001000000000310ff32e30f56282e12b95723f"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 14:07:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:07:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 14:07:30 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:07:30 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff0100000000000000000000000000010800070000000000180006"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:07:30 executing program 0: setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1536.648707][T12280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:07:31 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:07:31 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:07:32 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:07:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa910000008100000008004500001400000000000400"/42], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:07:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) [ 1538.261335][T12301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12301 comm=syz-executor.1 14:07:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) [ 1544.685832][ C1] not chained 190000 origins [ 1544.690510][ C1] CPU: 1 PID: 5933 Comm: kworker/u4:2 Not tainted 5.6.0-rc7-syzkaller #0 [ 1544.699049][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1544.709249][ C1] Workqueue: krdsd rds_connect_worker [ 1544.714647][ C1] Call Trace: [ 1544.717932][ C1] [ 1544.720803][ C1] dump_stack+0x1c9/0x220 [ 1544.725165][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1544.730945][ C1] ? should_fail+0x72/0x9e0 [ 1544.735502][ C1] ? __msan_instrument_asm_store+0xab/0x120 [ 1544.741417][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.746641][ C1] ? __should_failslab+0x1f6/0x290 [ 1544.751815][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1544.758296][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1544.764133][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1544.770569][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1544.775939][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.781181][ C1] __msan_chain_origin+0x50/0x90 [ 1544.786135][ C1] tcp_conn_request+0x13ce/0x4d10 [ 1544.791218][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1544.797573][ C1] ? flat_init_apic_ldr+0x170/0x170 [ 1544.803149][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.808555][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.813783][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1544.819695][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.824925][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1544.831020][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1544.836058][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1544.841397][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1544.847320][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.852558][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1544.858386][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1544.864477][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.869710][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1544.874356][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1544.878950][ C1] ? tcp_filter+0xf0/0xf0 [ 1544.883293][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1544.888788][ C1] ip_local_deliver+0x62a/0x7c0 [ 1544.893684][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1544.898744][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1544.905959][ C1] ip_rcv+0x6cf/0x750 [ 1544.909964][ C1] ? ip_rcv_core+0x1270/0x1270 [ 1544.914761][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1544.920424][ C1] process_backlog+0xf0b/0x1410 [ 1544.926006][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1544.931252][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1544.937107][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1544.942429][ C1] net_rx_action+0x786/0x1aa0 [ 1544.947150][ C1] ? net_tx_action+0xc30/0xc30 [ 1544.951934][ C1] __do_softirq+0x311/0x83d [ 1544.956707][ C1] do_softirq_own_stack+0x49/0x80 [ 1544.962151][ C1] [ 1544.965616][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1544.970865][ C1] local_bh_enable+0x36/0x40 [ 1544.975560][ C1] ip_finish_output2+0x2115/0x2610 [ 1544.980763][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1544.986862][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1544.992989][ C1] __ip_finish_output+0xaa7/0xd80 [ 1544.998350][ C1] ip_finish_output+0x166/0x410 [ 1545.003317][ C1] ip_output+0x593/0x680 [ 1545.007650][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1545.012955][ C1] ? ip_finish_output+0x410/0x410 [ 1545.018280][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1545.023994][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1545.029640][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1545.035021][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1545.040459][ C1] ip_queue_xmit+0xcc/0xf0 [ 1545.045189][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1545.050365][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 1545.055613][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1545.061486][ C1] tcp_connect+0x4337/0x6920 [ 1545.066379][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1545.073463][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1545.080501][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1545.085414][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1545.090365][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1545.095745][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1545.101394][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1545.106639][ C1] inet_stream_connect+0x101/0x180 [ 1545.111757][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1545.117397][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1545.123043][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1545.128251][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1545.133656][ C1] rds_connect_worker+0x2a6/0x470 [ 1545.138684][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1545.144759][ C1] ? rds_addr_cmp+0x200/0x200 [ 1545.149432][ C1] process_one_work+0x1555/0x1f40 [ 1545.154481][ C1] worker_thread+0xef6/0x2450 [ 1545.159212][ C1] kthread+0x4b5/0x4f0 [ 1545.163303][ C1] ? process_one_work+0x1f40/0x1f40 [ 1545.168520][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1545.173118][ C1] ret_from_fork+0x35/0x40 [ 1545.177718][ C1] Uninit was stored to memory at: [ 1545.183452][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.189535][ C1] __msan_chain_origin+0x50/0x90 [ 1545.194473][ C1] tcp_conn_request+0x1781/0x4d10 [ 1545.199492][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.204601][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.209627][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.215004][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.219615][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.224123][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.229584][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.234599][ C1] ip_rcv+0x6cf/0x750 [ 1545.238577][ C1] process_backlog+0xf0b/0x1410 [ 1545.243420][ C1] net_rx_action+0x786/0x1aa0 [ 1545.248097][ C1] __do_softirq+0x311/0x83d [ 1545.252586][ C1] [ 1545.254905][ C1] Uninit was stored to memory at: [ 1545.259951][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.265691][ C1] __msan_chain_origin+0x50/0x90 [ 1545.270640][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1545.276460][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1545.281488][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.286602][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.291626][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.296994][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.301576][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.306080][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.311550][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.316568][ C1] ip_rcv+0x6cf/0x750 [ 1545.320550][ C1] process_backlog+0xf0b/0x1410 [ 1545.325400][ C1] net_rx_action+0x786/0x1aa0 [ 1545.330076][ C1] __do_softirq+0x311/0x83d [ 1545.334562][ C1] [ 1545.336880][ C1] Uninit was stored to memory at: [ 1545.341900][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.347624][ C1] __msan_chain_origin+0x50/0x90 [ 1545.353005][ C1] tcp_conn_request+0x1781/0x4d10 [ 1545.358583][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.364216][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.369244][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.374614][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.379203][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.383697][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.389148][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.393988][ C1] ip_rcv+0x6cf/0x750 [ 1545.397965][ C1] process_backlog+0xf0b/0x1410 [ 1545.402807][ C1] net_rx_action+0x786/0x1aa0 [ 1545.407481][ C1] __do_softirq+0x311/0x83d [ 1545.411970][ C1] [ 1545.414290][ C1] Uninit was stored to memory at: [ 1545.419309][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.425021][ C1] __msan_chain_origin+0x50/0x90 [ 1545.429952][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1545.435251][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1545.440268][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.445372][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.450522][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.455910][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.460506][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.465018][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.470474][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.475428][ C1] ip_rcv+0x6cf/0x750 [ 1545.479408][ C1] process_backlog+0xf0b/0x1410 [ 1545.484261][ C1] net_rx_action+0x786/0x1aa0 [ 1545.488937][ C1] __do_softirq+0x311/0x83d [ 1545.493427][ C1] [ 1545.495744][ C1] Uninit was stored to memory at: [ 1545.500772][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.506483][ C1] __msan_chain_origin+0x50/0x90 [ 1545.511411][ C1] tcp_conn_request+0x1781/0x4d10 [ 1545.516429][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.521573][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.526605][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.531982][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.536570][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.541066][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.546519][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.551357][ C1] ip_rcv+0x6cf/0x750 [ 1545.555595][ C1] process_backlog+0xf0b/0x1410 [ 1545.560462][ C1] net_rx_action+0x786/0x1aa0 [ 1545.565149][ C1] __do_softirq+0x311/0x83d [ 1545.569645][ C1] [ 1545.571970][ C1] Uninit was stored to memory at: [ 1545.577021][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.582735][ C1] __msan_chain_origin+0x50/0x90 [ 1545.587671][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1545.592946][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1545.597963][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.603068][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.608117][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.613489][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.618083][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.622588][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.628053][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.632899][ C1] ip_rcv+0x6cf/0x750 [ 1545.636880][ C1] process_backlog+0xf0b/0x1410 [ 1545.641728][ C1] net_rx_action+0x786/0x1aa0 [ 1545.646403][ C1] __do_softirq+0x311/0x83d [ 1545.650896][ C1] [ 1545.653217][ C1] Uninit was stored to memory at: [ 1545.658250][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1545.663987][ C1] __msan_chain_origin+0x50/0x90 [ 1545.668926][ C1] tcp_conn_request+0x1781/0x4d10 [ 1545.673950][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.679060][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1545.686064][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.693761][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.699261][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.704560][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.710279][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.715729][ C1] ip_rcv+0x6cf/0x750 [ 1545.720582][ C1] process_backlog+0xf0b/0x1410 [ 1545.726768][ C1] net_rx_action+0x786/0x1aa0 [ 1545.732106][ C1] __do_softirq+0x311/0x83d [ 1545.740907][ C1] [ 1545.744573][ C1] Uninit was created at: [ 1545.751932][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1545.759031][ C1] kmsan_alloc_page+0xb9/0x180 [ 1545.764284][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 1545.770708][ C1] alloc_pages_current+0x67d/0x990 [ 1545.776827][ C1] alloc_slab_page+0x111/0x12f0 [ 1545.782239][ C1] new_slab+0x2bc/0x1130 [ 1545.789328][ C1] ___slab_alloc+0x14a3/0x2040 [ 1545.795749][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1545.801065][ C1] inet_reqsk_alloc+0xac/0x830 [ 1545.806628][ C1] tcp_conn_request+0x753/0x4d10 [ 1545.812548][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1545.817998][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1545.823459][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1545.828226][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1545.832721][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1545.838172][ C1] ip_local_deliver+0x62a/0x7c0 [ 1545.843045][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 1545.847889][ C1] ip_list_rcv+0x8eb/0x950 [ 1545.852585][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 1545.858762][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 1545.865020][ C1] napi_complete_done+0x2ef/0xb60 [ 1545.870053][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1545.875443][ C1] virtnet_poll+0x1468/0x19f0 [ 1545.880119][ C1] net_rx_action+0x786/0x1aa0 [ 1545.884797][ C1] __do_softirq+0x311/0x83d 14:07:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8}, {0x4}}}]}]}, 0x2c}}, 0x0) 14:07:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65}]) io_destroy(r2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:07:39 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x843e00, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 14:07:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 14:07:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) 14:07:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 1546.302468][T12322] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 14:07:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 1546.469252][T12328] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 14:07:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) 14:07:40 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000010006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90dd2ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2f7d039c721484d64363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd006bbdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0cd1f0134fad0bd65b5008c249706ea978f16437080062e6c36f88098cd95a9672bdcc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b8609dd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d389dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f55533de7dc120c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd84776279a512df879b5afc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e45a7f0cfbb05257170b87a4e383101241d9f1796d82dfded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea5e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715b8ff296336fcbcb6b175b6cb3a654d3a447a0f6ee54a43281bd5f0850cfeec98458be0d38e59f1ac1f03d5ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5050e1e0e3cef86808c10122fe287797ceefdc491e5db5cd0731a18a51af66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a096aff16454ccd7848fa4807c6be3beb1482d25e1af301430823fe2e85fef29da4efd745641657e3db8512abd2981792cef69ba2f7415107f19cfea42e7f53fd1a7c60c214d501cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf8ed327bb102b1ba6b03bf572cfef6dda4c972302829f253f74aeda11351a882dbfe41a6eb3f5f3a83d511406a85e796b007f00000000000000096c77411b12b660973d8468bdbf393e7e61fc73f5cb3600b431c30c45fd96e7fea24843e0a9687ba5eedf9afd3ce16ceb2bf48f8d91cdf194df8c7ff60e102d4473bc9c76286d50ff5215185d28c9a0c537c05e9ff1a2f4e37099103ca31588b0188f7b53c8033af2dac84ccd9eed120000000000000002005baaa96759823df55160da543bf689f9b7ed9df9bea828ec51414b08166cdce0614d9401f25fc8a36546bc0e7ff1c81bb02885fff17e73a2f98725dc59c1bfa4712249bd3a4b8a01af92593628a6ddc4d652ba0edc7e5a4812a9540c56196c86c2b3f69230644f2b7fdf60b7682c444eb6160548678f99f8b5358e6161f6a202d5e11a73bc5c42736b3f4b7d6243f62572b1dd8b83d6b2809ea6f0e3e52aeccad4630fe72ef4dbc9bc667253529a6e0a2b0d8cd3fff416e48372a8596378af59719e10f6e86810095f03c7395770e23cc40aa3906c64f13734d7fb6697d03f7fe4786871ae37afdfafb4fb2bb0ba2a27c05cc80c1b5910c9b9778d6205fdf1d1470f2f28c8880be66ced2fa9a2d605db88c94165b54339bc09c9b19502f95450ad6459b08a32bb87751773724b540c4b8b957d61d4299b"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 14:07:40 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65}]) io_destroy(r2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:07:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 14:07:41 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:07:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8}, {0x4}}}]}]}, 0x2c}}, 0x0) 14:07:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) [ 1547.427180][T12342] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 14:07:41 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 14:07:41 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65}]) io_destroy(r2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 14:07:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 14:07:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8}, {0x4}}}]}]}, 0x2c}}, 0x0) 14:07:42 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000010006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90dd2ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2f7d039c721484d64363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd006bbdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0cd1f0134fad0bd65b5008c249706ea978f16437080062e6c36f88098cd95a9672bdcc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b8609dd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d389dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f55533de7dc120c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd84776279a512df879b5afc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e45a7f0cfbb05257170b87a4e383101241d9f1796d82dfded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea5e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715b8ff296336fcbcb6b175b6cb3a654d3a447a0f6ee54a43281bd5f0850cfeec98458be0d38e59f1ac1f03d5ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5050e1e0e3cef86808c10122fe287797ceefdc491e5db5cd0731a18a51af66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a096aff16454ccd7848fa4807c6be3beb1482d25e1af301430823fe2e85fef29da4efd745641657e3db8512abd2981792cef69ba2f7415107f19cfea42e7f53fd1a7c60c214d501cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf8ed327bb102b1ba6b03bf572cfef6dda4c972302829f253f74aeda11351a882dbfe41a6eb3f5f3a83d511406a85e796b007f00000000000000096c77411b12b660973d8468bdbf393e7e61fc73f5cb3600b431c30c45fd96e7fea24843e0a9687ba5eedf9afd3ce16ceb2bf48f8d91cdf194df8c7ff60e102d4473bc9c76286d50ff5215185d28c9a0c537c05e9ff1a2f4e37099103ca31588b0188f7b53c8033af2dac84ccd9eed120000000000000002005baaa96759823df55160da543bf689f9b7ed9df9bea828ec51414b08166cdce0614d9401f25fc8a36546bc0e7ff1c81bb02885fff17e73a2f98725dc59c1bfa4712249bd3a4b8a01af92593628a6ddc4d652ba0edc7e5a4812a9540c56196c86c2b3f69230644f2b7fdf60b7682c444eb6160548678f99f8b5358e6161f6a202d5e11a73bc5c42736b3f4b7d6243f62572b1dd8b83d6b2809ea6f0e3e52aeccad4630fe72ef4dbc9bc667253529a6e0a2b0d8cd3fff416e48372a8596378af59719e10f6e86810095f03c7395770e23cc40aa3906c64f13734d7fb6697d03f7fe4786871ae37afdfafb4fb2bb0ba2a27c05cc80c1b5910c9b9778d6205fdf1d1470f2f28c8880be66ced2fa9a2d605db88c94165b54339bc09c9b19502f95450ad6459b08a32bb87751773724b540c4b8b957d61d4299b"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 14:07:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cf1a3d07b18901cf0a37b6a165539f910ded9a"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:07:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 1548.562991][T12359] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1548.740347][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xdd4ad65}]) io_destroy(r2) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1548.981234][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 14:07:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 1549.167691][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:43 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) [ 1549.288595][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 [ 1549.384205][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 [ 1549.544634][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 [ 1549.654517][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 [ 1549.667577][T12374] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1549.818045][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) [ 1550.065812][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:44 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 1550.234774][T12363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12363 comm=syz-executor.3 14:07:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:07:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="0200ee7e00ff01000000ff070000004c000000a440f03562e3493c00000000000000000104000000238d05cfb97220e2000026ccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) 14:07:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 14:07:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:07:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:07:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) 14:07:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 14:07:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:07:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x3e}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 14:07:47 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f00000000c0)=0xfffffffffffffd76) 14:07:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:07:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:07:48 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:48 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:07:48 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:48 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f00000000c0)=0xfffffffffffffd76) 14:07:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) [ 1554.889429][T12443] selinux_netlink_send: 5 callbacks suppressed [ 1554.889479][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 [ 1555.199387][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 [ 1555.389091][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 14:07:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1555.566321][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 14:07:49 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f00000000c0)=0xfffffffffffffd76) [ 1555.756758][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 14:07:49 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) 14:07:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26004fe8, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:07:49 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, 0x8) [ 1555.942167][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 [ 1556.099625][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 [ 1556.202397][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 [ 1556.320696][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 14:07:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1556.486197][T12443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12443 comm=syz-executor.4 14:07:50 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f00000000c0)=0xfffffffffffffd76) 14:07:51 executing program 0: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c7465720000000000000000b1000000000000000000040000000000000000000000f75d15b9e63a8e657295a1218ee2"], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x540000, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:07:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:07:51 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/42], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) dup2(0xffffffffffffffff, r3) ioctl$TCFLSH(r3, 0x8910, 0x800020000000) 14:07:51 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x6, 0x4, 0x123, 0x15, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 14:07:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000c, 0x10012, r0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='erofs\x00', 0x0, 0x0) 14:07:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x20}}, 0x0) 14:07:52 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\f:7\xfcFB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x88\xd7\xdf#\xc6x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94H-\x03\xe1B}I\xf7\x8a\xca\\\xbe\xf4F\t\xb3\xd7_\xe6\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3%\x01\x86\xbb\xa0\xec<#\xce \x84\xac\xcd\xb1\bSE\xc2\xb0z9\xfb\xa6\"\xe6\xe7', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x2b, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 14:07:52 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x6, 0x4, 0x123, 0x15, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 14:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 14:07:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) 14:07:52 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:07:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x20}}, 0x0) 14:07:53 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x6, 0x4, 0x123, 0x15, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 14:07:53 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\f:7\xfcFB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x88\xd7\xdf#\xc6x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94H-\x03\xe1B}I\xf7\x8a\xca\\\xbe\xf4F\t\xb3\xd7_\xe6\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3%\x01\x86\xbb\xa0\xec<#\xce \x84\xac\xcd\xb1\bSE\xc2\xb0z9\xfb\xa6\"\xe6\xe7', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x2b, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 14:07:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) 14:07:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x20}}, 0x0) 14:07:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 14:07:53 executing program 5: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x6, 0x4, 0x123, 0x15, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 14:07:54 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\f:7\xfcFB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x88\xd7\xdf#\xc6x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94H-\x03\xe1B}I\xf7\x8a\xca\\\xbe\xf4F\t\xb3\xd7_\xe6\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3%\x01\x86\xbb\xa0\xec<#\xce \x84\xac\xcd\xb1\bSE\xc2\xb0z9\xfb\xa6\"\xe6\xe7', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x2b, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 14:07:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) 14:07:54 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:07:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000000)=""/155, 0x32, 0x9b, 0x8}, 0x20) 14:07:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x20}}, 0x0) 14:07:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 14:07:54 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\f:7\xfcFB\xca\x85\xbe\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9\x88\xd7\xdf#\xc6x+\fz\x1b:P7~=\xcdJx\xaa\x8f\xa1\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\xc0n\xc9\xd7J\x1c$\xc7\x0f\x9c \xf2\'s\x0e\x90\xf2\xcdr\xb8(\x98\x1b\xeb+:\xd9\x194P\xf7-p\xc0\xbaK\xfd3\x80\x15\x13\xfe\x92%\x94H-\x03\xe1B}I\xf7\x8a\xca\\\xbe\xf4F\t\xb3\xd7_\xe6\x88\b\"\xf16\xce\xd8J`\xb1\xe9x\xc3%\x01\x86\xbb\xa0\xec<#\xce \x84\xac\xcd\xb1\bSE\xc2\xb0z9\xfb\xa6\"\xe6\xe7', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x2b, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) [ 1560.931178][T12536] selinux_netlink_send: 35 callbacks suppressed [ 1560.931242][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 [ 1561.076987][T12538] BPF:[1] FUNC_PROTO (anon) [ 1561.082087][T12538] BPF:return=2 args=( [ 1561.087186][T12538] BPF:void [ 1561.090800][T12538] BPF:) [ 1561.094695][T12538] BPF: [ 1561.097570][T12538] BPF:Invalid return type [ 1561.102162][T12538] BPF: [ 1561.102162][T12538] 14:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @broadcast}], 0x10) [ 1561.237250][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000082000/0x4000)=nil, 0x7fffdff7d000, 0x0, 0x0, 0x0) [ 1561.368655][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) [ 1561.426920][T12538] BPF:[1] FUNC_PROTO (anon) [ 1561.432621][T12538] BPF:return=2 args=( [ 1561.437122][T12538] BPF:void [ 1561.440225][T12538] BPF:) [ 1561.443097][T12538] BPF: [ 1561.446602][T12538] BPF:Invalid return type [ 1561.450986][T12538] BPF: [ 1561.450986][T12538] [ 1561.597975][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:55 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x2004888c, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) [ 1561.739310][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 [ 1561.860747][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000000)=""/155, 0x32, 0x9b, 0x8}, 0x20) [ 1562.009672][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000082000/0x4000)=nil, 0x7fffdff7d000, 0x0, 0x0, 0x0) [ 1562.159414][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 14:07:56 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) [ 1562.309172][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 [ 1562.405864][T12536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12536 comm=syz-executor.4 [ 1562.628661][T12553] BPF:[1] FUNC_PROTO (anon) [ 1562.633610][T12553] BPF:return=2 args=( [ 1562.637948][T12553] BPF:void [ 1562.641015][T12553] BPF:) [ 1562.643953][T12553] BPF: [ 1562.646758][T12553] BPF:Invalid return type [ 1562.651125][T12553] BPF: [ 1562.651125][T12553] 14:07:56 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000082000/0x4000)=nil, 0x7fffdff7d000, 0x0, 0x0, 0x0) 14:07:56 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 14:07:57 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:07:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000000)=""/155, 0x32, 0x9b, 0x8}, 0x20) 14:07:57 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x2004888c, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:07:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000082000/0x4000)=nil, 0x7fffdff7d000, 0x0, 0x0, 0x0) [ 1563.831703][T12569] BPF:[1] FUNC_PROTO (anon) [ 1563.836553][T12569] BPF:return=2 args=( [ 1563.840665][T12569] BPF:void [ 1563.843731][T12569] BPF:) [ 1563.846704][T12569] BPF: [ 1563.849512][T12569] BPF:Invalid return type [ 1563.854114][T12569] BPF: [ 1563.854114][T12569] 14:07:58 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:07:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000000)=""/155, 0x32, 0x9b, 0x8}, 0x20) 14:07:58 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 14:07:58 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:07:58 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:07:59 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x2004888c, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:07:59 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) [ 1565.219048][T12585] BPF:[1] FUNC_PROTO (anon) [ 1565.224226][T12585] BPF:return=2 args=( [ 1565.228264][T12585] BPF:void [ 1565.231326][T12585] BPF:) [ 1565.234543][T12585] BPF: [ 1565.237479][T12585] BPF:Invalid return type [ 1565.241868][T12585] BPF: [ 1565.241868][T12585] 14:07:59 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:07:59 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:08:00 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:08:00 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000180)="0100000000", 0x5, 0xfffffffffffffffe) 14:08:00 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 14:08:00 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:08:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x2004888c, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) 14:08:00 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) 14:08:00 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000180)="0100000000", 0x5, 0xfffffffffffffffe) 14:08:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 14:08:01 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000011200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800040000000000080001000000000008001b000000000008001f0000000000"], 0x4c}}, 0x0) 14:08:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x50000}]}) 14:08:01 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 14:08:01 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000180)="0100000000", 0x5, 0xfffffffffffffffe) 14:08:01 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) [ 1568.374356][T12624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1568.478065][T12624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1568.491261][T12624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:08:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x10, 0x3, 0x12, r0, 0x0) 14:08:03 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000180)="0100000000", 0x5, 0xfffffffffffffffe) 14:08:03 executing program 4: socketpair(0x22, 0x2, 0x2, &(0x7f0000000540)) 14:08:03 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 14:08:04 executing program 5: r0 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') close(r0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0xde, 0x0) 14:08:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x50000}]}) 14:08:04 executing program 0: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 14:08:04 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000011200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800040000000000080001000000000008001b000000000008001f0000000000"], 0x4c}}, 0x0) 14:08:04 executing program 4: socketpair(0x22, 0x2, 0x2, &(0x7f0000000540)) 14:08:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) close(r0) 14:08:04 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 14:08:05 executing program 0: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 14:08:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x50000}]}) 14:08:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) close(r0) 14:08:05 executing program 4: socketpair(0x22, 0x2, 0x2, &(0x7f0000000540)) [ 1571.840807][T12681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1571.999873][T12681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1572.015300][T12681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:08:06 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 14:08:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x50000}]}) 14:08:06 executing program 4: socketpair(0x22, 0x2, 0x2, &(0x7f0000000540)) 14:08:06 executing program 0: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 14:08:08 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 14:08:08 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000011200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800040000000000080001000000000008001b000000000008001f0000000000"], 0x4c}}, 0x0) 14:08:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 14:08:08 executing program 0: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 14:08:08 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) close(r0) 14:08:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 14:08:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 14:08:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 14:08:09 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) close(r0) [ 1575.976810][T12728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1576.125133][T12728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1576.141459][T12728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:08:11 executing program 3: unshare(0x600) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{0x0, 0x1e}], 0x1, 0x0) 14:08:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) [ 1577.309639][ T32] audit: type=1400 audit(1588601291.268:199): avc: denied { sys_nice } for pid=12729 comm="syz-executor.4" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 14:08:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 14:08:11 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001000011200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800040000000000080001000000000008001b000000000008001f0000000000"], 0x4c}}, 0x0) 14:08:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x3, 0xffff}}, 0x50) 14:08:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 14:08:11 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 14:08:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) [ 1578.516162][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1578.645537][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1578.656886][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1578.919799][T12754] fuse: Bad value for 'fd' 14:08:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 14:08:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:08:13 executing program 5: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 14:08:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 14:08:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:08:14 executing program 5: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 14:08:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000320040000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000eeff02"], 0x80}}, 0x0) 14:08:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000320040000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000eeff02"], 0x80}}, 0x0) 14:08:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:08:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setpriority(0x2, 0x0, 0x4) 14:08:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) 14:08:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 14:08:15 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:08:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000320040000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000eeff02"], 0x80}}, 0x0) 14:08:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 14:08:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 14:08:16 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000320040000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000eeff02"], 0x80}}, 0x0) 14:08:16 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/223, 0xdf) 14:08:16 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:17 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x2) 14:08:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 14:08:17 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/223, 0xdf) 14:08:17 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 14:08:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 14:08:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 14:08:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 14:08:18 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/223, 0xdf) 14:08:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 14:08:18 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 14:08:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 14:08:18 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/223, 0xdf) 14:08:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 14:08:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 14:08:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 14:08:19 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 14:08:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 14:08:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 14:08:20 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 14:08:20 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r2, r1, 0x0, r0, 0xffffffffffffffff) [ 1587.040210][ C0] not chained 200000 origins [ 1587.044962][ C0] CPU: 0 PID: 398 Comm: kworker/u4:12 Not tainted 5.6.0-rc7-syzkaller #0 [ 1587.053360][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1587.063522][ C0] Workqueue: krdsd rds_connect_worker [ 1587.068878][ C0] Call Trace: [ 1587.072148][ C0] [ 1587.074989][ C0] dump_stack+0x1c9/0x220 [ 1587.079313][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1587.085018][ C0] ? should_fail+0x72/0x9e0 [ 1587.089510][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1587.095331][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.101985][ C0] ? __should_failslab+0x1f6/0x290 [ 1587.107640][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1587.113617][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1587.119824][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1587.126371][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1587.131718][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.137122][ C0] __msan_chain_origin+0x50/0x90 [ 1587.142079][ C0] tcp_conn_request+0x174b/0x4d10 [ 1587.147144][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.152359][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.157754][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1587.163894][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.169127][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.174253][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.179356][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1587.184665][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.190108][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.195519][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1587.201345][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1587.207518][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.212733][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.217358][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.221911][ C0] ? tcp_filter+0xf0/0xf0 [ 1587.226244][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.231716][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.236592][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1587.241611][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1587.247238][ C0] ip_rcv+0x6cf/0x750 [ 1587.251222][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1587.257222][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1587.262850][ C0] process_backlog+0xf0b/0x1410 [ 1587.267713][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1587.273369][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1587.278665][ C0] net_rx_action+0x786/0x1aa0 [ 1587.283356][ C0] ? net_tx_action+0xc30/0xc30 [ 1587.288264][ C0] __do_softirq+0x311/0x83d [ 1587.292796][ C0] do_softirq_own_stack+0x49/0x80 [ 1587.297832][ C0] [ 1587.300809][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1587.306043][ C0] local_bh_enable+0x36/0x40 [ 1587.310775][ C0] ip_finish_output2+0x2115/0x2610 [ 1587.315912][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1587.321636][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1587.327643][ C0] __ip_finish_output+0xaa7/0xd80 [ 1587.332678][ C0] ip_finish_output+0x166/0x410 [ 1587.337549][ C0] ip_output+0x593/0x680 [ 1587.341816][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1587.347121][ C0] ? ip_finish_output+0x410/0x410 [ 1587.352141][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1587.357075][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1587.362618][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.367828][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.373029][ C0] ip_queue_xmit+0xcc/0xf0 [ 1587.377449][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1587.382295][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1587.387490][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1587.393322][ C0] tcp_connect+0x4337/0x6920 [ 1587.397914][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1587.403219][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.408445][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1587.413321][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1587.418261][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1587.423715][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1587.429012][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.434319][ C0] inet_stream_connect+0x101/0x180 [ 1587.439434][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1587.445066][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1587.450722][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1587.456146][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1587.461537][ C0] rds_connect_worker+0x2a6/0x470 [ 1587.466567][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1587.472640][ C0] ? rds_addr_cmp+0x200/0x200 [ 1587.477340][ C0] process_one_work+0x1555/0x1f40 [ 1587.482406][ C0] worker_thread+0xef6/0x2450 [ 1587.487108][ C0] kthread+0x4b5/0x4f0 [ 1587.491166][ C0] ? process_one_work+0x1f40/0x1f40 [ 1587.496515][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1587.501103][ C0] ret_from_fork+0x35/0x40 [ 1587.505537][ C0] Uninit was stored to memory at: [ 1587.510578][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.516282][ C0] __msan_chain_origin+0x50/0x90 [ 1587.521204][ C0] tcp_conn_request+0x1781/0x4d10 [ 1587.526215][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.531310][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.536339][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.541712][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.546286][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.550772][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.556213][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.561046][ C0] ip_rcv+0x6cf/0x750 [ 1587.565195][ C0] process_backlog+0xf0b/0x1410 [ 1587.570031][ C0] net_rx_action+0x786/0x1aa0 [ 1587.574694][ C0] __do_softirq+0x311/0x83d [ 1587.579201][ C0] [ 1587.581509][ C0] Uninit was stored to memory at: [ 1587.586519][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.592223][ C0] __msan_chain_origin+0x50/0x90 [ 1587.597148][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1587.602598][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1587.607606][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.612785][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.618164][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.623522][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.628110][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.632599][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.638051][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.642884][ C0] ip_rcv+0x6cf/0x750 [ 1587.646856][ C0] process_backlog+0xf0b/0x1410 [ 1587.651688][ C0] net_rx_action+0x786/0x1aa0 [ 1587.656350][ C0] __do_softirq+0x311/0x83d [ 1587.660849][ C0] [ 1587.663260][ C0] Uninit was stored to memory at: [ 1587.668282][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.673984][ C0] __msan_chain_origin+0x50/0x90 [ 1587.678905][ C0] tcp_conn_request+0x1781/0x4d10 [ 1587.683926][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.689021][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.694048][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.699404][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.703976][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.708460][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.713902][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.718733][ C0] ip_rcv+0x6cf/0x750 [ 1587.722786][ C0] process_backlog+0xf0b/0x1410 [ 1587.727621][ C0] net_rx_action+0x786/0x1aa0 [ 1587.732282][ C0] __do_softirq+0x311/0x83d [ 1587.736759][ C0] [ 1587.739067][ C0] Uninit was stored to memory at: [ 1587.744075][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.749779][ C0] __msan_chain_origin+0x50/0x90 [ 1587.754699][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1587.759968][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1587.764977][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.770074][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.775081][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.780435][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.785011][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.789511][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.794957][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.799889][ C0] ip_rcv+0x6cf/0x750 [ 1587.803860][ C0] process_backlog+0xf0b/0x1410 [ 1587.808696][ C0] net_rx_action+0x786/0x1aa0 [ 1587.813368][ C0] __do_softirq+0x311/0x83d [ 1587.817844][ C0] [ 1587.820152][ C0] Uninit was stored to memory at: [ 1587.825162][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.830863][ C0] __msan_chain_origin+0x50/0x90 [ 1587.835784][ C0] tcp_conn_request+0x1781/0x4d10 [ 1587.840793][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.845887][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.850912][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.856265][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.860841][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.865355][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.870794][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.875642][ C0] ip_rcv+0x6cf/0x750 [ 1587.879608][ C0] process_backlog+0xf0b/0x1410 [ 1587.884457][ C0] net_rx_action+0x786/0x1aa0 [ 1587.889118][ C0] __do_softirq+0x311/0x83d [ 1587.893594][ C0] [ 1587.895921][ C0] Uninit was stored to memory at: [ 1587.900930][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.906633][ C0] __msan_chain_origin+0x50/0x90 [ 1587.911553][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1587.916820][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1587.921837][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1587.926932][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1587.931963][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1587.937322][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1587.941908][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1587.946407][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1587.951849][ C0] ip_local_deliver+0x62a/0x7c0 [ 1587.956679][ C0] ip_rcv+0x6cf/0x750 [ 1587.960648][ C0] process_backlog+0xf0b/0x1410 [ 1587.965498][ C0] net_rx_action+0x786/0x1aa0 [ 1587.970160][ C0] __do_softirq+0x311/0x83d [ 1587.974637][ C0] [ 1587.976966][ C0] Uninit was stored to memory at: [ 1587.981973][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1587.987674][ C0] __msan_chain_origin+0x50/0x90 [ 1587.992592][ C0] tcp_conn_request+0x1781/0x4d10 [ 1587.997616][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1588.002709][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1588.007718][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1588.013074][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1588.017649][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1588.022484][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1588.027924][ C0] ip_local_deliver+0x62a/0x7c0 [ 1588.032758][ C0] ip_rcv+0x6cf/0x750 [ 1588.036821][ C0] process_backlog+0xf0b/0x1410 [ 1588.041659][ C0] net_rx_action+0x786/0x1aa0 [ 1588.046321][ C0] __do_softirq+0x311/0x83d [ 1588.050820][ C0] [ 1588.053151][ C0] Uninit was created at: [ 1588.057422][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1588.064831][ C0] kmsan_alloc_page+0xb9/0x180 [ 1588.070391][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1588.075976][ C0] alloc_pages_current+0x67d/0x990 [ 1588.081081][ C0] alloc_slab_page+0x111/0x12f0 [ 1588.086199][ C0] new_slab+0x2bc/0x1130 [ 1588.090442][ C0] ___slab_alloc+0x14a3/0x2040 [ 1588.095207][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1588.100086][ C0] inet_reqsk_alloc+0xac/0x830 [ 1588.104967][ C0] tcp_conn_request+0x753/0x4d10 [ 1588.109920][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1588.115079][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1588.120490][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1588.125430][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1588.130054][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1588.135632][ C0] ip_local_deliver+0x62a/0x7c0 [ 1588.140786][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1588.145664][ C0] ip_list_rcv+0x8eb/0x950 [ 1588.150115][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1588.156545][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1588.163499][ C0] napi_complete_done+0x2ef/0xb60 [ 1588.168554][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1588.173922][ C0] virtnet_poll+0x1468/0x19f0 [ 1588.178590][ C0] net_rx_action+0x786/0x1aa0 [ 1588.183256][ C0] __do_softirq+0x311/0x83d 14:08:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={0x0, 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x130}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:22 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 14:08:22 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000), 0x0) 14:08:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 14:08:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:28 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r2, r1, 0x0, r0, 0xffffffffffffffff) 14:08:28 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000), 0x0) 14:08:28 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 14:08:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 14:08:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={0x0, 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x130}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:28 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r2, r1, 0x0, r0, 0xffffffffffffffff) 14:08:28 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000), 0x0) 14:08:29 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 14:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x9, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 14:08:29 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r2, r1, 0x0, r0, 0xffffffffffffffff) 14:08:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x4) 14:08:29 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000000), 0x0) 14:08:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={0x0, 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x130}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x9, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 14:08:30 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:08:30 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:30 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), 0x4) 14:08:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x9, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) [ 1596.992915][ T32] audit: type=1804 audit(1588601310.948:200): pid=12925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16444 res=1 14:08:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:08:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000003000ffff00000000000000000000000034000122"], 0x48}}, 0x0) 14:08:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={0x0, 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x130}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x9, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) [ 1597.631024][ T32] audit: type=1800 audit(1588601311.588:201): pid=12930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16444 res=0 14:08:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x8) 14:08:31 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:08:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) 14:08:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 14:08:32 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1598.957381][ T32] audit: type=1804 audit(1588601312.918:202): pid=12950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir602752345/syzkaller.ehybNq/1540/bus" dev="sda1" ino=15973 res=1 14:08:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000003000ffff00000000000000000000000034000122"], 0x48}}, 0x0) 14:08:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:33 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 1599.317685][ T32] audit: type=1804 audit(1588601313.278:203): pid=12956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=15848 res=1 14:08:33 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 14:08:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:08:33 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1600.060749][ T32] audit: type=1804 audit(1588601314.018:204): pid=12966 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir602752345/syzkaller.ehybNq/1541/bus" dev="sda1" ino=16066 res=1 14:08:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:08:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 14:08:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1600.662930][ T32] audit: type=1804 audit(1588601314.618:205): pid=12977 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=15986 res=1 [ 1600.950050][ T32] audit: type=1804 audit(1588601314.908:206): pid=12981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir602752345/syzkaller.ehybNq/1542/bus" dev="sda1" ino=16161 res=1 14:08:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e2000459078e29607149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373f87429e50b3288d09ddf137e81aea56d86880008d1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3389cb310cf05f5085b9d1db3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e72a2dfe202754fc5872baea9c91b60f08c7cb29b7e267bf8020100385b1503a87b7402aaa98172db56a77b24aa29d6c4d443179bdef811440974db7d6a8e7a2055a1a4d836ccbe3fa4156ae69c6259f354da24f280132161798eff78bd7fa18891cf8117cdf6cc290f7fb0d03b8066270eeec036acf9c86da2adea37b8d03c1b3be3ad58fafaa4f61043744843eb184f14953c68d5c9c287d54217f39ee7401fdf5ef5b34bfa1c02fea1365fd7c3b149485e058cecc094907916756d5a001518fae66f6a002a4ebe2337f2ef5d313c67b25ad1566f7c7fe8ebc3211173ba92376d270e929259514174f8e4addc365d5206918952ca91a94720d5f392a8ce0b470492e56f00f9f590560064f6c1e84b800f8084fcab85aefd243b393c68c3bac86ea84df99570f67f724a338a0000000000000002791c9a0923b9591bfc74a1595457db39d90e3940074cdb70c2292363d1cabddcf38476bb8a1f439858212edd0f4c6347db0db65917e2e6f501264653ac93c451433ce14bd06e5ff8b5cd563b38109d489fd8518a2b0678de41273efd0c48bf21daea6b3eeaf82b59940f475d5d455044ace9cab283e86378b552d6abf7a9f6024a1d43f305bfd31dc759a026a03b77367761580000000000000000000000f6ce5333ecf6a4a023acdacb73965e00000000402a418d31a0cdfb29d05981694ca43cb44290544249f6e21d282a174d9f8784fea9c43e5587cab728b45bdeb57f6069033c9486d1ba6e63721607e26d2cc69b8b1234c37c362e3b723dcc283d859cd12957ae84ae777058e15c4100000000000000007f6565a344df7006d342afedd6b73adfca54ff1b09f34b1ebb77134300000000000000000000006188f6ff438d3d909ddb8e084819d21a7772cfed8261e1583e8a1eacc5aa37293f1fa204a847d432a5bb9710af991e8bcf5a15b92c65befcb2687fc7dd236dd950e9b6c17814883085f0d5cecf8e9bb5216932e2723f6a6e850c3b823372985846a9f54adb562f200d7ee67e2d5eda09f60cad63dcb7597a3d368bf14c12dec6113eca1cbb12456f6ea5f99b25af80000000e2273c10c60f2d0a17c85990c399ddc324da30bc8ce16edbf9cba8e73dd161f017c3718911606be151cb2418e1445e12b2743c669cc27ed6e07ead8b2eacda9a14cf38b7ceeaf13d5c14c34a2fa88f8d4d7d18465afc5e2f281def00dbfaffb45a07f01f14f7720fb4037f70c44773ac6a95e142ba5de803fbd614a588281c9cad1343ca17cfed839781562cab261991fbd8da7add4bba7f4e61d571d409d40c71043d771488bd4c5d81f33f4bb90fc8aa674aff1cda1aa771b83851d3b75add9764d88052ce20e6ece9044fedb6d9d6136f20484eac540a0810b0e8c795e99acf2b3176b28d1f64c7330ec90ca715dfccdd1fd229dae74a6b145b6ddfcc0c615b036eede60131f21a42c62a7bef8d2310283debdab6519dfca53437bd0f18e3756e"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 14:08:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000003000ffff00000000000000000000000034000122"], 0x48}}, 0x0) 14:08:35 executing program 1: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 14:08:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200"/27, 0x1b) 14:08:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:08:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002c0007000000180034801400350076657468315f766c616e00000000000008001c006eac8ff8e6ebdf56386b39ebfda92c94ed", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 14:08:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000008000600ff02000000000000000000000000000101004e2000459078e29607149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373f87429e50b3288d09ddf137e81aea56d86880008d1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3389cb310cf05f5085b9d1db3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e72a2dfe202754fc5872baea9c91b60f08c7cb29b7e267bf8020100385b1503a87b7402aaa98172db56a77b24aa29d6c4d443179bdef811440974db7d6a8e7a2055a1a4d836ccbe3fa4156ae69c6259f354da24f280132161798eff78bd7fa18891cf8117cdf6cc290f7fb0d03b8066270eeec036acf9c86da2adea37b8d03c1b3be3ad58fafaa4f61043744843eb184f14953c68d5c9c287d54217f39ee7401fdf5ef5b34bfa1c02fea1365fd7c3b149485e058cecc094907916756d5a001518fae66f6a002a4ebe2337f2ef5d313c67b25ad1566f7c7fe8ebc3211173ba92376d270e929259514174f8e4addc365d5206918952ca91a94720d5f392a8ce0b470492e56f00f9f590560064f6c1e84b800f8084fcab85aefd243b393c68c3bac86ea84df99570f67f724a338a0000000000000002791c9a0923b9591bfc74a1595457db39d90e3940074cdb70c2292363d1cabddcf38476bb8a1f439858212edd0f4c6347db0db65917e2e6f501264653ac93c451433ce14bd06e5ff8b5cd563b38109d489fd8518a2b0678de41273efd0c48bf21daea6b3eeaf82b59940f475d5d455044ace9cab283e86378b552d6abf7a9f6024a1d43f305bfd31dc759a026a03b77367761580000000000000000000000f6ce5333ecf6a4a023acdacb73965e00000000402a418d31a0cdfb29d05981694ca43cb44290544249f6e21d282a174d9f8784fea9c43e5587cab728b45bdeb57f6069033c9486d1ba6e63721607e26d2cc69b8b1234c37c362e3b723dcc283d859cd12957ae84ae777058e15c4100000000000000007f6565a344df7006d342afedd6b73adfca54ff1b09f34b1ebb77134300000000000000000000006188f6ff438d3d909ddb8e084819d21a7772cfed8261e1583e8a1eacc5aa37293f1fa204a847d432a5bb9710af991e8bcf5a15b92c65befcb2687fc7dd236dd950e9b6c17814883085f0d5cecf8e9bb5216932e2723f6a6e850c3b823372985846a9f54adb562f200d7ee67e2d5eda09f60cad63dcb7597a3d368bf14c12dec6113eca1cbb12456f6ea5f99b25af80000000e2273c10c60f2d0a17c85990c399ddc324da30bc8ce16edbf9cba8e73dd161f017c3718911606be151cb2418e1445e12b2743c669cc27ed6e07ead8b2eacda9a14cf38b7ceeaf13d5c14c34a2fa88f8d4d7d18465afc5e2f281def00dbfaffb45a07f01f14f7720fb4037f70c44773ac6a95e142ba5de803fbd614a588281c9cad1343ca17cfed839781562cab261991fbd8da7add4bba7f4e61d571d409d40c71043d771488bd4c5d81f33f4bb90fc8aa674aff1cda1aa771b83851d3b75add9764d88052ce20e6ece9044fedb6d9d6136f20484eac540a0810b0e8c795e99acf2b3176b28d1f64c7330ec90ca715dfccdd1fd229dae74a6b145b6ddfcc0c615b036eede60131f21a42c62a7bef8d2310283debdab6519dfca53437bd0f18e3756e"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200"/27, 0x1b) 14:08:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:08:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002c0007000000180034801400350076657468315f766c616e00000000000008001c006eac8ff8e6ebdf56386b39ebfda92c94ed", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) [ 1602.731585][T13007] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1602.743482][T13006] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 14:08:36 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200"/27, 0x1b) 14:08:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00'], 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:08:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000003000ffff00000000000000000000000034000122"], 0x48}}, 0x0) 14:08:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002c0007000000180034801400350076657468315f766c616e00000000000008001c006eac8ff8e6ebdf56386b39ebfda92c94ed", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 14:08:37 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200"/27, 0x1b) 14:08:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008002c0007000000180034801400350076657468315f766c616e00000000000008001c006eac8ff8e6ebdf56386b39ebfda92c94ed", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 14:08:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00'], 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1604.546128][T13029] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1604.557880][T13028] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1604.894825][T13035] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1604.906580][T13033] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1605.077412][T13040] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1605.088410][T13039] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:08:39 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) 14:08:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00'], 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1606.024825][T13048] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1606.037349][T13047] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 14:08:40 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x17, 0x0, 0x6, 0xa, 0x10000}) 14:08:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x21, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:08:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) io_getevents(r2, 0x6, 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000006c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417107c", 0x21) 14:08:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00'], 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1608.209529][T13084] __nla_validate_parse: 6 callbacks suppressed [ 1608.209623][T13084] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1608.228692][T13081] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1608.267948][T13086] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1608.278618][T13082] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:08:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x21, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:08:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:08:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 14:08:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 14:08:43 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 14:08:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045002, 0x0) 14:08:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x21, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:08:43 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:08:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 14:08:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) [ 1610.277314][ T32] audit: type=1400 audit(1588601324.238:207): avc: denied { getattr } for pid=13105 comm="syz-executor.1" path="socket:[238173]" dev="sockfs" ino=238173 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:08:44 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1c) 14:08:45 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 14:08:45 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:08:45 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x21, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:08:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 14:08:45 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1c) 14:08:46 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1c) 14:08:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fchown(r0, 0x0, 0x0) 14:08:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 14:08:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:08:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x200004c8, 0x248, 0x280, 0x0, 0x248, 0x0, 0x318, 0x350, 0x350, 0x318, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 14:08:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 14:08:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:08:48 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1c) 14:08:48 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:08:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x200004c8, 0x248, 0x280, 0x0, 0x248, 0x0, 0x318, 0x350, 0x350, 0x318, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 14:08:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 14:08:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 14:08:48 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 14:08:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x200004c8, 0x248, 0x280, 0x0, 0x248, 0x0, 0x318, 0x350, 0x350, 0x318, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 14:08:49 executing program 2: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 14:08:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x18}]) 14:08:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 14:08:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 14:08:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x200004c8, 0x248, 0x280, 0x0, 0x248, 0x0, 0x318, 0x350, 0x350, 0x318, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 14:08:51 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 14:08:51 executing program 2: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 14:08:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x18}]) 14:08:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x102}, 0x9c) 14:08:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 14:08:52 executing program 2: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 14:08:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 14:08:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x18}]) 14:08:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) 14:08:53 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n|&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00'/89) 14:08:53 executing program 2: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7}, 0x10) 14:08:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040), 0x18}]) 14:08:53 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x3, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:08:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x102}, 0x9c) 14:08:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 14:08:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:53 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:08:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061116400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:08:54 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x3, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:08:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 1620.304510][T13206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1620.414688][T13212] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1620.616129][T13214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1620.661852][T13206] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 14:08:54 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:08:55 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x3, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:08:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 14:08:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061116400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1621.677081][T13230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1621.754470][T13235] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 14:08:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x102}, 0x9c) 14:08:55 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:08:55 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x3, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 14:08:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 14:08:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061116400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:08:56 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:08:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') [ 1622.940941][ C0] not chained 210000 origins [ 1622.945601][ C0] CPU: 0 PID: 398 Comm: kworker/u4:12 Not tainted 5.6.0-rc7-syzkaller #0 [ 1622.954002][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1622.964259][ C0] Workqueue: krdsd rds_connect_worker [ 1622.969636][ C0] Call Trace: [ 1622.972947][ C0] [ 1622.975806][ C0] dump_stack+0x1c9/0x220 [ 1622.980145][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1622.986059][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 1622.991182][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 1622.996542][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.001744][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.006930][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1623.012744][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1623.018891][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 1623.024694][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.029882][ C0] __msan_chain_origin+0x50/0x90 [ 1623.034817][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1623.040107][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1623.045145][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.050354][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.055564][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.060669][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.065683][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1623.070954][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.076314][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.081503][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1623.087300][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1623.093367][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.098559][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.103147][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.107691][ C0] ? tcp_filter+0xf0/0xf0 [ 1623.112005][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.117461][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.122311][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1623.127325][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1623.132944][ C0] ip_rcv+0x6cf/0x750 [ 1623.136921][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1623.141671][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1623.147294][ C0] process_backlog+0xf0b/0x1410 [ 1623.152140][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1623.157777][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1623.163048][ C0] net_rx_action+0x786/0x1aa0 [ 1623.167732][ C0] ? net_tx_action+0xc30/0xc30 [ 1623.172485][ C0] __do_softirq+0x311/0x83d [ 1623.177007][ C0] do_softirq_own_stack+0x49/0x80 [ 1623.182013][ C0] [ 1623.184943][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1623.190149][ C0] local_bh_enable+0x36/0x40 [ 1623.194741][ C0] ip_finish_output2+0x2115/0x2610 [ 1623.199843][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1623.205552][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1623.211541][ C0] __ip_finish_output+0xaa7/0xd80 [ 1623.216567][ C0] ip_finish_output+0x166/0x410 [ 1623.221411][ C0] ip_output+0x593/0x680 [ 1623.225671][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1623.230942][ C0] ? ip_finish_output+0x410/0x410 [ 1623.235955][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1623.240880][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1623.246413][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.251610][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.256799][ C0] ip_queue_xmit+0xcc/0xf0 [ 1623.261211][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1623.266065][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1623.271275][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1623.277096][ C0] tcp_connect+0x4337/0x6920 [ 1623.281673][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1623.286946][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.292190][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1623.297063][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1623.302008][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1623.307494][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1623.312780][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.317978][ C0] inet_stream_connect+0x101/0x180 [ 1623.323085][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1623.328733][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1623.334367][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1623.339557][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1623.344914][ C0] rds_connect_worker+0x2a6/0x470 [ 1623.349924][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1623.355981][ C0] ? rds_addr_cmp+0x200/0x200 [ 1623.360641][ C0] process_one_work+0x1555/0x1f40 [ 1623.365672][ C0] worker_thread+0xef6/0x2450 [ 1623.370567][ C0] kthread+0x4b5/0x4f0 [ 1623.374622][ C0] ? process_one_work+0x1f40/0x1f40 [ 1623.379826][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1623.384404][ C0] ret_from_fork+0x35/0x40 [ 1623.388825][ C0] Uninit was stored to memory at: [ 1623.393840][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.399546][ C0] __msan_chain_origin+0x50/0x90 [ 1623.404466][ C0] tcp_conn_request+0x1781/0x4d10 [ 1623.409474][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.414569][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.419576][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.424949][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.429543][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.434040][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.439511][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.444343][ C0] ip_rcv+0x6cf/0x750 [ 1623.448312][ C0] process_backlog+0xf0b/0x1410 [ 1623.453163][ C0] net_rx_action+0x786/0x1aa0 [ 1623.457849][ C0] __do_softirq+0x311/0x83d [ 1623.462338][ C0] [ 1623.464649][ C0] Uninit was stored to memory at: [ 1623.469660][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.475537][ C0] __msan_chain_origin+0x50/0x90 [ 1623.480644][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1623.485928][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1623.490938][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.496038][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.501044][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.506401][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.510974][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.515462][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.520919][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.525754][ C0] ip_rcv+0x6cf/0x750 [ 1623.529722][ C0] process_backlog+0xf0b/0x1410 [ 1623.534556][ C0] net_rx_action+0x786/0x1aa0 [ 1623.539234][ C0] __do_softirq+0x311/0x83d [ 1623.543713][ C0] [ 1623.546034][ C0] Uninit was stored to memory at: [ 1623.551302][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.557028][ C0] __msan_chain_origin+0x50/0x90 [ 1623.561981][ C0] tcp_conn_request+0x1781/0x4d10 [ 1623.567047][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.572178][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.577214][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.582884][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.587488][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.592037][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.597497][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.602351][ C0] ip_rcv+0x6cf/0x750 [ 1623.606332][ C0] process_backlog+0xf0b/0x1410 [ 1623.611178][ C0] net_rx_action+0x786/0x1aa0 [ 1623.615844][ C0] __do_softirq+0x311/0x83d [ 1623.620325][ C0] [ 1623.622652][ C0] Uninit was stored to memory at: [ 1623.627663][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.633366][ C0] __msan_chain_origin+0x50/0x90 [ 1623.638305][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1623.643573][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1623.648581][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.653689][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.658698][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.664055][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.668641][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.673128][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.678571][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.683505][ C0] ip_rcv+0x6cf/0x750 [ 1623.687474][ C0] process_backlog+0xf0b/0x1410 [ 1623.692326][ C0] net_rx_action+0x786/0x1aa0 [ 1623.696988][ C0] __do_softirq+0x311/0x83d [ 1623.701554][ C0] [ 1623.703866][ C0] Uninit was stored to memory at: [ 1623.708888][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.714596][ C0] __msan_chain_origin+0x50/0x90 [ 1623.719532][ C0] tcp_conn_request+0x1781/0x4d10 [ 1623.724541][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.729809][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.734824][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.740178][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.744750][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.749236][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.754676][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.759528][ C0] ip_rcv+0x6cf/0x750 [ 1623.763496][ C0] process_backlog+0xf0b/0x1410 [ 1623.768331][ C0] net_rx_action+0x786/0x1aa0 [ 1623.772993][ C0] __do_softirq+0x311/0x83d [ 1623.777821][ C0] [ 1623.780128][ C0] Uninit was stored to memory at: [ 1623.785154][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.790956][ C0] __msan_chain_origin+0x50/0x90 [ 1623.796080][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1623.801346][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1623.806354][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.811450][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.816455][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.821820][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.826401][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.830887][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.836346][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.841177][ C0] ip_rcv+0x6cf/0x750 [ 1623.845160][ C0] process_backlog+0xf0b/0x1410 [ 1623.849994][ C0] net_rx_action+0x786/0x1aa0 [ 1623.854657][ C0] __do_softirq+0x311/0x83d [ 1623.859134][ C0] [ 1623.861442][ C0] Uninit was stored to memory at: [ 1623.866451][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1623.872154][ C0] __msan_chain_origin+0x50/0x90 [ 1623.877075][ C0] tcp_conn_request+0x1781/0x4d10 [ 1623.882083][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.887177][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1623.892196][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1623.897555][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1623.902128][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1623.906616][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1623.912060][ C0] ip_local_deliver+0x62a/0x7c0 [ 1623.916892][ C0] ip_rcv+0x6cf/0x750 [ 1623.920856][ C0] process_backlog+0xf0b/0x1410 [ 1623.925698][ C0] net_rx_action+0x786/0x1aa0 [ 1623.930372][ C0] __do_softirq+0x311/0x83d [ 1623.934860][ C0] [ 1623.937186][ C0] Uninit was created at: [ 1623.941428][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1623.947402][ C0] kmsan_alloc_page+0xb9/0x180 [ 1623.952151][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1623.957697][ C0] alloc_pages_current+0x67d/0x990 [ 1623.962813][ C0] alloc_slab_page+0x111/0x12f0 [ 1623.967647][ C0] new_slab+0x2bc/0x1130 [ 1623.972478][ C0] ___slab_alloc+0x14a3/0x2040 [ 1623.977231][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1623.982071][ C0] inet_reqsk_alloc+0xac/0x830 [ 1623.986830][ C0] tcp_conn_request+0x753/0x4d10 [ 1623.991775][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1623.996878][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1624.002361][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1624.006959][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1624.011471][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1624.016939][ C0] ip_local_deliver+0x62a/0x7c0 [ 1624.021907][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1624.026742][ C0] ip_list_rcv+0x8eb/0x950 [ 1624.031150][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1624.037310][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1624.043556][ C0] napi_complete_done+0x2ef/0xb60 [ 1624.048575][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1624.053934][ C0] virtnet_poll+0x1468/0x19f0 [ 1624.058596][ C0] net_rx_action+0x786/0x1aa0 [ 1624.063262][ C0] __do_softirq+0x311/0x83d [ 1624.201680][T13251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1624.249625][T13251] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1624.309651][T13256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1624.355300][T13257] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:58 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffffa900080000000000000002400000000063000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:08:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061116400000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:08:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x102}, 0x9c) 14:08:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:08:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af20, &(0x7f0000000140)={0x0, 0x8}) [ 1625.368903][T13281] __nla_validate_parse: 2 callbacks suppressed [ 1625.368933][T13281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) [ 1625.429576][T13286] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:59 executing program 2: unshare(0x20000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) fstat(r0, 0x0) 14:08:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045569, &(0x7f0000000100)={{}, 'syz0\x00'}) 14:08:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 14:09:00 executing program 2: unshare(0x20000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) fstat(r0, 0x0) [ 1626.408762][T13304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1626.477810][T13309] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1626.628112][ T32] audit: type=1800 audit(1588601340.588:208): pid=13295 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=16581 res=0 14:09:04 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:09:04 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209271", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:09:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:04 executing program 2: unshare(0x20000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) fstat(r0, 0x0) 14:09:04 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) inotify_init1(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:09:05 executing program 2: unshare(0x20000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) fstat(r0, 0x0) 14:09:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209271", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:09:05 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) inotify_init1(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:09:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='&@[\x00') 14:09:06 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) fstat(r0, &(0x7f00000000c0)) 14:09:06 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209271", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:09:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:06 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) inotify_init1(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:09:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @local}}) 14:09:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:06 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) fstat(r0, &(0x7f00000000c0)) 14:09:06 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209271", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:09:07 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) inotify_init1(0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:09:07 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) fstat(r0, &(0x7f00000000c0)) 14:09:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183) 14:09:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) 14:09:08 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) fstat(r0, &(0x7f00000000c0)) 14:09:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c00090008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:09:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1635.106233][T13382] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1635.269633][T13383] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:09 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 14:09:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) read$eventfd(r1, &(0x7f0000000240), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 14:09:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) 14:09:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209204", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x20000000}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:09:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c00090008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:09:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:09:10 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="db", 0x5dc}], 0x1}, 0x0) [ 1636.122746][T13396] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209204", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x20000000}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:09:10 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 14:09:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c00090008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:09:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:09:10 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="db", 0x5dc}], 0x1}, 0x0) 14:09:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209204", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x20000000}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 1637.056437][T13411] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209204", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x20000000}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:09:11 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c00090008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:09:11 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 14:09:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:09:11 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="db", 0x5dc}], 0x1}, 0x0) [ 1638.175347][T13424] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:12 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 14:09:12 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="db", 0x5dc}], 0x1}, 0x0) 14:09:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 14:09:12 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x7, 0x14, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:09:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',dont_appraise,fscontext=user_u,rootcontext=u']) 14:09:13 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 14:09:13 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x7, 0x14, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1639.288922][T13438] fuse: Unknown parameter 'dont_appraise' 14:09:14 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:14 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x4) getdents64(r0, 0x0, 0xc0002521) 14:09:14 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x321100, 0x0) inotify_rm_watch(r0, 0x0) 14:09:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x7, 0x14, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:09:14 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 14:09:14 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:14 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x4) getdents64(r0, 0x0, 0xc0002521) 14:09:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x7, 0x14, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:09:14 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 14:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:15 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:15 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:15 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x4) getdents64(r0, 0x0, 0xc0002521) 14:09:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:15 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd", 0x27d}], 0x1}, 0x0) 14:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:16 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x4) getdents64(r0, 0x0, 0xc0002521) 14:09:16 executing program 2: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 14:09:16 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x45]}}]}) 14:09:17 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='context=:']) [ 1643.687749][T13503] SELinux: security_context_str_to_sid(:) failed for (dev bpf, type bpf) errno=-22 14:09:17 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 14:09:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000004c0)={0xdc, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_SIZE={0x48}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARK]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x10, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0xdc}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:09:17 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:09:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xcd, 0x0) 14:09:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) 14:09:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}, {0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x6c}}, 0x0) 14:09:18 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 14:09:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)='L', 0x1}], 0x1}}], 0x1, 0x4048894) 14:09:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) [ 1644.809545][T13517] validate_nla: 5 callbacks suppressed [ 1644.809574][T13517] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:09:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 14:09:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}, {0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x6c}}, 0x0) 14:09:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)='L', 0x1}], 0x1}}], 0x1, 0x4048894) [ 1646.170147][T13542] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:09:20 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e3, &(0x7f0000000140)={@null=' \x00', 0x0, 'bridge_slave_1\x00'}) 14:09:20 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) 14:09:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)='L', 0x1}], 0x1}}], 0x1, 0x4048894) 14:09:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:09:22 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:22 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:09:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}, {0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x6c}}, 0x0) 14:09:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='bdev\x00', 0x0, 0x0) [ 1648.368448][T13558] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:09:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)='L', 0x1}], 0x1}}], 0x1, 0x4048894) 14:09:22 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}, {0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x6c}}, 0x0) 14:09:23 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:23 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) [ 1649.602477][T13580] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:09:23 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:23 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:09:23 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:27 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:09:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:27 executing program 5: socket$isdn(0x22, 0x3, 0x23) 14:09:27 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:09:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:09:27 executing program 5: socket$isdn(0x22, 0x3, 0x23) 14:09:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/4096) 14:09:28 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 14:09:29 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:09:29 executing program 5: socket$isdn(0x22, 0x3, 0x23) 14:09:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 14:09:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1658.085820][ C1] not chained 220000 origins [ 1658.090476][ C1] CPU: 1 PID: 565 Comm: kworker/u4:15 Not tainted 5.6.0-rc7-syzkaller #0 [ 1658.098889][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1658.108979][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1658.114620][ C1] Call Trace: [ 1658.117908][ C1] [ 1658.120770][ C1] dump_stack+0x1c9/0x220 [ 1658.125122][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1658.130845][ C1] ? tcp_fin+0x1f9/0x890 [ 1658.135088][ C1] ? tcp_data_queue+0x24ce/0x9c40 [ 1658.140110][ C1] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.145766][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.150535][ C1] ? tcp_v4_rcv+0x4398/0x4d00 [ 1658.155215][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.160879][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 1658.165929][ C1] ? ip_rcv+0x6cf/0x750 [ 1658.170086][ C1] ? process_backlog+0xf0b/0x1410 [ 1658.175117][ C1] ? net_rx_action+0x786/0x1aa0 [ 1658.179993][ C1] ? __do_softirq+0x311/0x83d [ 1658.184692][ C1] ? do_softirq_own_stack+0x49/0x80 [ 1658.189896][ C1] ? kmsan_internal_chain_origin+0x30/0x130 [ 1658.195790][ C1] ? ip_finish_output2+0x2115/0x2610 [ 1658.201072][ C1] ? __ip_finish_output+0xaa7/0xd80 [ 1658.206284][ C1] ? ip_finish_output+0x166/0x410 [ 1658.211313][ C1] ? ip_output+0x593/0x680 [ 1658.215727][ C1] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1658.220841][ C1] ? ip_queue_xmit+0xcc/0xf0 [ 1658.225433][ C1] ? __tcp_transmit_skb+0x439c/0x6090 [ 1658.230805][ C1] ? tcp_write_xmit+0x30e1/0xb470 [ 1658.235825][ C1] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1658.241631][ C1] ? tcp_send_fin+0x131e/0x1570 [ 1658.246478][ C1] ? tcp_shutdown+0x188/0x200 [ 1658.251159][ C1] ? inet_shutdown+0x342/0x5e0 [ 1658.255924][ C1] ? kernel_sock_shutdown+0x9d/0xc0 [ 1658.261125][ C1] ? rds_tcp_accept_one+0xe17/0x1060 [ 1658.266407][ C1] ? rds_tcp_accept_worker+0x61/0x160 [ 1658.271776][ C1] ? process_one_work+0x1555/0x1f40 [ 1658.276970][ C1] ? worker_thread+0xef6/0x2450 [ 1658.281814][ C1] ? kthread+0x4b5/0x4f0 [ 1658.286193][ C1] ? ret_from_fork+0x35/0x40 [ 1658.290802][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.296016][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1658.301948][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1658.308027][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.313739][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1658.319549][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1658.325726][ C1] ? __msan_get_context_state+0x9/0x20 [ 1658.331181][ C1] ? __module_get+0x19/0x230 [ 1658.335771][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.340970][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.346167][ C1] __msan_chain_origin+0x50/0x90 [ 1658.351215][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1658.356430][ C1] tcp_time_wait+0xaca/0x10b0 [ 1658.361130][ C1] tcp_fin+0x1f9/0x890 [ 1658.365204][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1658.370063][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1658.375979][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1658.382072][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.387540][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1658.393366][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.398576][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.403180][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1658.407734][ C1] ? tcp_filter+0xf0/0xf0 [ 1658.412063][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.417534][ C1] ip_local_deliver+0x62a/0x7c0 [ 1658.422398][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1658.427420][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1658.433049][ C1] ip_rcv+0x6cf/0x750 [ 1658.437391][ C1] ? ip_rcv_core+0x1270/0x1270 [ 1658.442189][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1658.447822][ C1] process_backlog+0xf0b/0x1410 [ 1658.453221][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1658.459576][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1658.464867][ C1] net_rx_action+0x786/0x1aa0 [ 1658.469569][ C1] ? net_tx_action+0xc30/0xc30 [ 1658.474773][ C1] __do_softirq+0x311/0x83d [ 1658.479292][ C1] do_softirq_own_stack+0x49/0x80 [ 1658.484305][ C1] [ 1658.487249][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1658.492453][ C1] local_bh_enable+0x36/0x40 [ 1658.497044][ C1] ip_finish_output2+0x2115/0x2610 [ 1658.502153][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1658.507873][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1658.513876][ C1] __ip_finish_output+0xaa7/0xd80 [ 1658.518917][ C1] ip_finish_output+0x166/0x410 [ 1658.523789][ C1] ip_output+0x593/0x680 [ 1658.528049][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1658.533332][ C1] ? ip_finish_output+0x410/0x410 [ 1658.538352][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1658.543292][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1658.548847][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.554075][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.559282][ C1] ip_queue_xmit+0xcc/0xf0 [ 1658.563714][ C1] ? tcp_v6_send_response+0x2920/0x2920 [ 1658.569262][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 1658.574510][ C1] tcp_write_xmit+0x30e1/0xb470 [ 1658.579445][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 1658.585092][ C1] tcp_send_fin+0x131e/0x1570 [ 1658.589792][ C1] tcp_shutdown+0x188/0x200 [ 1658.594307][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 1658.599072][ C1] inet_shutdown+0x342/0x5e0 [ 1658.603669][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 1658.608347][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 1658.613384][ C1] rds_tcp_accept_one+0xe17/0x1060 [ 1658.618497][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1658.623719][ C1] rds_tcp_accept_worker+0x61/0x160 [ 1658.628924][ C1] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1658.633959][ C1] process_one_work+0x1555/0x1f40 [ 1658.639027][ C1] worker_thread+0xef6/0x2450 [ 1658.643744][ C1] kthread+0x4b5/0x4f0 [ 1658.647825][ C1] ? process_one_work+0x1f40/0x1f40 [ 1658.653036][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1658.657650][ C1] ret_from_fork+0x35/0x40 [ 1658.662097][ C1] Uninit was stored to memory at: [ 1658.667123][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1658.672841][ C1] __msan_chain_origin+0x50/0x90 [ 1658.677783][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1658.682545][ C1] tcp_time_wait+0xcd/0x10b0 [ 1658.687220][ C1] tcp_fin+0x1f9/0x890 [ 1658.691287][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1658.696136][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.701597][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.706225][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1658.710752][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.716234][ C1] ip_local_deliver+0x62a/0x7c0 [ 1658.721115][ C1] ip_rcv+0x6cf/0x750 [ 1658.725127][ C1] process_backlog+0xf0b/0x1410 [ 1658.730140][ C1] net_rx_action+0x786/0x1aa0 [ 1658.735003][ C1] __do_softirq+0x311/0x83d [ 1658.740039][ C1] [ 1658.742395][ C1] Uninit was stored to memory at: [ 1658.747448][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1658.753182][ C1] __msan_chain_origin+0x50/0x90 [ 1658.758133][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1658.763352][ C1] tcp_time_wait+0xaca/0x10b0 [ 1658.768031][ C1] tcp_fin+0x1f9/0x890 [ 1658.772101][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1658.776954][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.783370][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.787959][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1658.792468][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.797925][ C1] ip_local_deliver+0x62a/0x7c0 [ 1658.802773][ C1] ip_rcv+0x6cf/0x750 [ 1658.806759][ C1] process_backlog+0xf0b/0x1410 [ 1658.811609][ C1] net_rx_action+0x786/0x1aa0 [ 1658.816322][ C1] __do_softirq+0x311/0x83d [ 1658.820816][ C1] [ 1658.823137][ C1] Uninit was stored to memory at: [ 1658.828161][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1658.833879][ C1] __msan_chain_origin+0x50/0x90 [ 1658.838818][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1658.843491][ C1] tcp_fin+0x1f9/0x890 [ 1658.847558][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1658.852403][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.857866][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.862453][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1658.866956][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.872411][ C1] ip_local_deliver+0x62a/0x7c0 [ 1658.877269][ C1] ip_rcv+0x6cf/0x750 [ 1658.881261][ C1] process_backlog+0xf0b/0x1410 [ 1658.886118][ C1] net_rx_action+0x786/0x1aa0 [ 1658.890794][ C1] __do_softirq+0x311/0x83d [ 1658.895286][ C1] [ 1658.897611][ C1] Uninit was stored to memory at: [ 1658.902637][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1658.908356][ C1] __msan_chain_origin+0x50/0x90 [ 1658.913298][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1658.918061][ C1] tcp_time_wait+0xcd/0x10b0 [ 1658.922648][ C1] tcp_fin+0x1f9/0x890 [ 1658.926713][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1658.931559][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1658.937019][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1658.941610][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1658.946112][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1658.951580][ C1] ip_local_deliver+0x62a/0x7c0 [ 1658.956427][ C1] ip_rcv+0x6cf/0x750 [ 1658.960412][ C1] process_backlog+0xf0b/0x1410 [ 1658.965262][ C1] net_rx_action+0x786/0x1aa0 [ 1658.969945][ C1] __do_softirq+0x311/0x83d [ 1658.974437][ C1] [ 1658.976782][ C1] Uninit was stored to memory at: [ 1658.981810][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1658.987538][ C1] __msan_chain_origin+0x50/0x90 [ 1658.992478][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1658.997768][ C1] tcp_time_wait+0xaca/0x10b0 [ 1659.002441][ C1] tcp_fin+0x1f9/0x890 [ 1659.006511][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1659.011364][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1659.016836][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1659.021591][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1659.026324][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1659.031858][ C1] ip_local_deliver+0x62a/0x7c0 [ 1659.036935][ C1] ip_rcv+0x6cf/0x750 [ 1659.040961][ C1] process_backlog+0xf0b/0x1410 [ 1659.045925][ C1] net_rx_action+0x786/0x1aa0 [ 1659.050615][ C1] __do_softirq+0x311/0x83d [ 1659.055115][ C1] [ 1659.057443][ C1] Uninit was stored to memory at: [ 1659.062483][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1659.068238][ C1] __msan_chain_origin+0x50/0x90 [ 1659.073199][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1659.077889][ C1] tcp_fin+0x1f9/0x890 [ 1659.082006][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1659.087247][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1659.093427][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1659.098226][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1659.102780][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1659.108308][ C1] ip_local_deliver+0x62a/0x7c0 [ 1659.113278][ C1] ip_rcv+0x6cf/0x750 [ 1659.117285][ C1] process_backlog+0xf0b/0x1410 [ 1659.122157][ C1] net_rx_action+0x786/0x1aa0 [ 1659.126977][ C1] __do_softirq+0x311/0x83d [ 1659.131482][ C1] [ 1659.133810][ C1] Uninit was stored to memory at: [ 1659.138936][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1659.144879][ C1] __msan_chain_origin+0x50/0x90 [ 1659.149853][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1659.154646][ C1] tcp_time_wait+0xcd/0x10b0 [ 1659.159263][ C1] tcp_fin+0x1f9/0x890 [ 1659.163381][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1659.168263][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1659.173741][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1659.178385][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1659.182918][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1659.188399][ C1] ip_local_deliver+0x62a/0x7c0 [ 1659.193269][ C1] ip_rcv+0x6cf/0x750 [ 1659.197283][ C1] process_backlog+0xf0b/0x1410 [ 1659.202250][ C1] net_rx_action+0x786/0x1aa0 [ 1659.206942][ C1] __do_softirq+0x311/0x83d [ 1659.211552][ C1] [ 1659.213942][ C1] Uninit was created at: [ 1659.218223][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1659.223903][ C1] kmsan_alloc_page+0xb9/0x180 [ 1659.228688][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 1659.234258][ C1] alloc_pages_current+0x67d/0x990 [ 1659.239559][ C1] alloc_slab_page+0x111/0x12f0 [ 1659.244472][ C1] new_slab+0x2bc/0x1130 [ 1659.248723][ C1] ___slab_alloc+0x14a3/0x2040 [ 1659.253511][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1659.259005][ C1] inet_twsk_alloc+0x135/0xba0 [ 1659.263798][ C1] tcp_time_wait+0xcd/0x10b0 [ 1659.268406][ C1] tcp_fin+0x1f9/0x890 [ 1659.272588][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1659.277550][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1659.283234][ C1] tcp_v4_do_rcv+0xb0f/0xd70 14:09:32 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 14:09:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3}) 14:09:32 executing program 5: socket$isdn(0x22, 0x3, 0x23) 14:09:32 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 14:09:32 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80) [ 1659.288240][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 1659.292783][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1659.298289][ C1] ip_local_deliver+0x62a/0x7c0 [ 1659.303563][ C1] ip_rcv+0x6cf/0x750 [ 1659.307791][ C1] process_backlog+0xf0b/0x1410 [ 1659.312683][ C1] net_rx_action+0x786/0x1aa0 [ 1659.317388][ C1] __do_softirq+0x311/0x83d 14:09:33 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)) 14:09:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') getdents64(r0, &(0x7f0000000000)=""/53, 0xfe77) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0xfffffee4) getdents64(r0, 0x0, 0x0) [ 1660.078394][T13634] IPVS: ftp: loaded support on port[0] = 21 14:09:34 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 14:09:34 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) mbind(&(0x7f00006f9000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) [ 1660.766233][ T32] audit: type=1800 audit(1588601374.728:209): pid=13662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16706 res=0 14:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 14:09:35 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)) 14:09:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1661.702258][ T32] audit: type=1800 audit(1588601375.658:210): pid=13670 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16673 res=0 [ 1663.084261][ T398] tipc: TX() has been purged, node left! 14:09:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:09:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 14:09:38 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)) 14:09:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:09:38 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup3(r1, r4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) [ 1664.468214][ T32] audit: type=1800 audit(1588601378.428:211): pid=13680 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16718 res=0 [ 1664.725472][T13687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:38 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)) [ 1664.860972][T13695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 14:09:39 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup3(r1, r4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) [ 1665.376339][ T32] audit: type=1800 audit(1588601379.338:212): pid=13702 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15910 res=0 [ 1665.453060][T13696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1665.942897][T13695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1f}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6dee140cbd7a1638}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xcbb}, 0x0, 0x0, 0x21df}}]}}]}, 0x6c}}, 0x0) 14:09:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 14:09:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 14:09:42 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup3(r1, r4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) 14:09:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:09:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1668.336435][T13728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1668.461386][T13734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:42 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup3(r1, r4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r5, 0x0, 0x2, 0x0) 14:09:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 14:09:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) [ 1669.261751][T13735] sch_tbf: burst 31 is lower than device lo mtu (65550) ! 14:09:43 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) getsockname$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000200)=0x10) 14:09:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 14:09:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:09:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1f}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6dee140cbd7a1638}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xcbb}, 0x0, 0x0, 0x21df}}]}}]}, 0x6c}}, 0x0) 14:09:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000001940)={{{@in=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 14:09:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:09:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1670.226318][T13764] sch_tbf: burst 31 is lower than device lo mtu (65550) ! 14:09:44 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)=0x4) 14:09:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000001940)={{{@in=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 14:09:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 14:09:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1f}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6dee140cbd7a1638}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xcbb}, 0x0, 0x0, 0x21df}}]}}]}, 0x6c}}, 0x0) 14:09:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1670.970549][T13774] sch_tbf: burst 31 is lower than device lo mtu (65550) ! 14:09:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)=0x4) 14:09:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000001940)={{{@in=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 14:09:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000280)=ANY=[@ANYBLOB="01"]) 14:09:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x1f}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6dee140cbd7a1638}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xcbb}, 0x0, 0x0, 0x21df}}]}}]}, 0x6c}}, 0x0) [ 1671.360552][T13777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1671.427795][T13778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1672.134948][T13795] sch_tbf: burst 31 is lower than device lo mtu (65550) ! 14:09:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000001940)={{{@in=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 14:09:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x5555641, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}]}) 14:09:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='nonumtail=0,utf8=0,shortname=winnt']) 14:09:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:09:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x33}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:09:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)=0x4) 14:09:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 14:09:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 14:09:47 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') 14:09:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)=0x4) 14:09:47 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xfffffffffffff004) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000000)) [ 1673.644990][T13809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1673.730552][T13814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0xc0505405, 0x0) [ 1675.569030][T13828] Process accounting resumed 14:09:49 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c2f, 0x0) 14:09:49 executing program 2: io_setup(0x20, &(0x7f0000000080)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 14:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) [ 1675.941046][T13825] Process accounting resumed 14:09:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000011400222dbd7000fd00080000000000000000000800076437afe82a29ff71f2f6b23773010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f, 0x2000007d}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x2, 0xa452, "9ffdaced00", 0x3}, @phonet={0x23, 0x1, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:09:50 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') [ 1676.045794][ T32] audit: type=1804 audit(1588601390.008:213): pid=10446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir802328152/syzkaller.iU0YSx/1552/bus" dev="sda1" ino=16641 res=1 14:09:50 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') 14:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000011400222dbd7000fd00080000000000000000000800076437afe82a29ff71f2f6b23773010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f, 0x2000007d}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x2, 0xa452, "9ffdaced00", 0x3}, @phonet={0x23, 0x1, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:09:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000580), &(0x7f00000005c0)=0x10) 14:09:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:09:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 14:09:51 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') [ 1677.430813][T13857] Process accounting resumed 14:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000011400222dbd7000fd00080000000000000000000800076437afe82a29ff71f2f6b23773010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f, 0x2000007d}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x2, 0xa452, "9ffdaced00", 0x3}, @phonet={0x23, 0x1, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:09:51 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') 14:09:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 14:09:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000580), &(0x7f00000005c0)=0x10) [ 1678.029723][T13869] Process accounting resumed 14:09:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000011400222dbd7000fd00080000000000000000000800076437afe82a29ff71f2f6b23773010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f, 0x2000007d}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x2, 0xa452, "9ffdaced00", 0x3}, @phonet={0x23, 0x1, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:09:52 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') 14:09:52 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x8aea) acct(&(0x7f0000000100)='./bus\x00') 14:09:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000580), &(0x7f00000005c0)=0x10) 14:09:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) [ 1679.054078][T13900] Process accounting resumed 14:09:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:09:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 1679.125872][ T32] audit: type=1804 audit(1588601393.088:214): pid=10446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir802328152/syzkaller.iU0YSx/1555/bus" dev="sda1" ino=16562 res=1 14:09:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) [ 1679.445342][T13904] Process accounting resumed 14:09:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000580), &(0x7f00000005c0)=0x10) 14:09:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_newneigh={0x1c, 0x1c, 0x3}, 0x1c}}, 0x0) 14:09:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 14:09:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 14:09:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 14:09:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_newneigh={0x1c, 0x1c, 0x3}, 0x1c}}, 0x0) 14:09:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000380)=""/216, 0x32, 0xd8, 0x1}, 0x20) 14:09:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 14:09:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 14:09:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:09:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 14:09:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_newneigh={0x1c, 0x1c, 0x3}, 0x1c}}, 0x0) 14:09:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000380)=""/216, 0x32, 0xd8, 0x1}, 0x20) 14:09:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 14:09:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 14:09:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 14:09:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_newneigh={0x1c, 0x1c, 0x3}, 0x1c}}, 0x0) 14:09:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000380)=""/216, 0x32, 0xd8, 0x1}, 0x20) 14:09:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x8, 0x0, 0x0, {0x0, @ah_ip4_spec={@multicast1, @remote}, {}, @ether_spec={@remote, @local}, {0x0, @dev}}}}) 14:09:56 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28941ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0) 14:09:56 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 14:09:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:09:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000380)=""/216, 0x32, 0xd8, 0x1}, 0x20) 14:09:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x30, 0x0, &(0x7f0000013000)) close(r0) 14:09:57 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 14:09:57 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:09:57 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000500", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d0bca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 14:09:57 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}], {}, [], {}, {0x8}}, 0x14, 0x0) 14:09:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 14:09:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x30, 0x0, &(0x7f0000013000)) close(r0) 14:09:58 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000500", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d0bca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 14:09:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:09:58 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:09:59 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:09:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 14:09:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x30, 0x0, &(0x7f0000013000)) close(r0) 14:09:59 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000500", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d0bca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 14:09:59 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:09:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:10:00 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 14:10:00 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x30, 0x0, &(0x7f0000013000)) close(r0) 14:10:00 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000500", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d0bca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 14:10:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0}) 14:10:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:10:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}], {}, [{0x8, 0x5}], {0x10, 0x4}}, 0x34, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 14:10:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x8) 14:10:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:10:01 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000340)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000002c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/13, 0xd}, @ptr={0x70742a85, 0x0, 0x0}, @fd}, &(0x7f0000000240)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x2, 0x0}) 14:10:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:10:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:10:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x8) 14:10:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:10:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x8) 14:10:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]}}}]}, 0x50}}, 0x0) 14:10:03 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:10:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:10:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x8) 14:10:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]}}}]}, 0x50}}, 0x0) 14:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:10:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:10:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x11, 0x0, 0x0) 14:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]}}}]}, 0x50}}, 0x0) 14:10:05 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002008}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:10:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:10:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:10:05 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:10:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x11, 0x0, 0x0) 14:10:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]}}}]}, 0x50}}, 0x0) 14:10:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002008}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:10:06 executing program 3: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/4103}, 0xffffffc6, 0x0, 0x0) 14:10:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 14:10:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x11, 0x0, 0x0) 14:10:06 executing program 3: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/4103}, 0xffffffc6, 0x0, 0x0) 14:10:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="030181ffffff0a000000ff45ac0000ffffffa500e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:10:07 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002008}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:10:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x11, 0x0, 0x0) 14:10:07 executing program 3: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/4103}, 0xffffffc6, 0x0, 0x0) 14:10:07 executing program 5: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 14:10:08 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x8}}, 0x24, 0x0) 14:10:08 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40002008}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:10:08 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000002, 0x0) 14:10:08 executing program 5: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:08 executing program 3: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/4103}, 0xffffffc6, 0x0, 0x0) 14:10:08 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x8}}, 0x24, 0x0) 14:10:08 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000002, 0x0) 14:10:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000740)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xac141423, @dev}, r1}}, 0x48) 14:10:09 executing program 5: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:09 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x2f, 0x0, 0x9, 0xc, 0x4a0984c7}) 14:10:09 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000002, 0x0) 14:10:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 14:10:09 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x8}}, 0x24, 0x0) 14:10:09 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000002, 0x0) 14:10:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:10:09 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="48000000140081fb5b59ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 14:10:09 executing program 5: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:10:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000100)="470f842f0a0000b9270b0000420f33ba0000000066bad104b800180000ef430f300f07440f017500460fc7ae00480000f241a7c4a3355c5cec000b66baa100ecc4230d68593900", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:10 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x8}}, 0x24, 0x0) 14:10:10 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="48000000140081fb5b59ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 14:10:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 14:10:10 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x14) [ 1697.302445][T14171] xt_connbytes: Forcing CT accounting to be enabled [ 1697.309475][T14171] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:10:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 14:10:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) 14:10:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:10:11 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="48000000140081fb5b59ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 14:10:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 14:10:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:10:12 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="48000000140081fb5b59ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 14:10:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {}, 'bond_slave_0\x00'}) [ 1698.269806][T14183] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 1698.469256][ C0] not chained 230000 origins [ 1698.473901][ C0] CPU: 0 PID: 5641 Comm: kworker/u4:1 Not tainted 5.6.0-rc7-syzkaller #0 [ 1698.482309][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1698.492368][ C0] Workqueue: krdsd rds_connect_worker [ 1698.497719][ C0] Call Trace: [ 1698.500984][ C0] [ 1698.503829][ C0] dump_stack+0x1c9/0x220 [ 1698.508153][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1698.513858][ C0] ? should_fail+0x72/0x9e0 [ 1698.518345][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.523530][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1698.529320][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.534513][ C0] ? __should_failslab+0x1f6/0x290 [ 1698.539609][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1698.544711][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1698.550502][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1698.556638][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1698.561932][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.567203][ C0] __msan_chain_origin+0x50/0x90 [ 1698.572126][ C0] tcp_conn_request+0x174b/0x4d10 [ 1698.577160][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.582342][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.587534][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1698.593344][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.598533][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1698.603634][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1698.608646][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1698.613925][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1698.619295][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.624491][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1698.630290][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1698.636382][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.641572][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1698.646157][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1698.650687][ C0] ? tcp_filter+0xf0/0xf0 [ 1698.655001][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1698.660452][ C0] ip_local_deliver+0x62a/0x7c0 [ 1698.665313][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1698.670320][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1698.675936][ C0] ip_rcv+0x6cf/0x750 [ 1698.679912][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1698.684662][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1698.690284][ C0] process_backlog+0xf0b/0x1410 [ 1698.695133][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1698.701375][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1698.706749][ C0] net_rx_action+0x786/0x1aa0 [ 1698.711544][ C0] ? net_tx_action+0xc30/0xc30 [ 1698.716333][ C0] __do_softirq+0x311/0x83d [ 1698.720881][ C0] do_softirq_own_stack+0x49/0x80 [ 1698.725931][ C0] [ 1698.729274][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1698.735614][ C0] local_bh_enable+0x36/0x40 [ 1698.741062][ C0] ip_finish_output2+0x2115/0x2610 [ 1698.747356][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1698.753995][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1698.760369][ C0] __ip_finish_output+0xaa7/0xd80 [ 1698.765771][ C0] ip_finish_output+0x166/0x410 [ 1698.773212][ C0] ip_output+0x593/0x680 [ 1698.778892][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1698.784354][ C0] ? ip_finish_output+0x410/0x410 [ 1698.789500][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1698.794493][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1698.800180][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.805418][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.810646][ C0] ip_queue_xmit+0xcc/0xf0 [ 1698.815067][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1698.819909][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1698.825128][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1698.830960][ C0] tcp_connect+0x4337/0x6920 [ 1698.835558][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1698.840831][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.846041][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1698.850905][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1698.855832][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1698.861192][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1698.866476][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.874532][ C0] inet_stream_connect+0x101/0x180 [ 1698.879650][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1698.885293][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1698.890923][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1698.896110][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1698.901468][ C0] rds_connect_worker+0x2a6/0x470 [ 1698.906477][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1698.912536][ C0] ? rds_addr_cmp+0x200/0x200 [ 1698.917198][ C0] process_one_work+0x1555/0x1f40 [ 1698.922233][ C0] worker_thread+0xef6/0x2450 [ 1698.926926][ C0] kthread+0x4b5/0x4f0 [ 1698.930980][ C0] ? process_one_work+0x1f40/0x1f40 [ 1698.936360][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1698.941039][ C0] ret_from_fork+0x35/0x40 [ 1698.945583][ C0] Uninit was stored to memory at: [ 1698.950617][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1698.956330][ C0] __msan_chain_origin+0x50/0x90 [ 1698.961257][ C0] tcp_conn_request+0x1781/0x4d10 [ 1698.966271][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1698.971374][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1698.976408][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1698.981787][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1698.986387][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1698.990885][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1698.996335][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.001175][ C0] ip_rcv+0x6cf/0x750 [ 1699.005154][ C0] process_backlog+0xf0b/0x1410 [ 1699.009995][ C0] net_rx_action+0x786/0x1aa0 [ 1699.014678][ C0] __do_softirq+0x311/0x83d [ 1699.019162][ C0] [ 1699.021470][ C0] Uninit was stored to memory at: [ 1699.026485][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.032193][ C0] __msan_chain_origin+0x50/0x90 [ 1699.037297][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1699.042607][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1699.047633][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.052735][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.057748][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.063131][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.067715][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.072475][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.078070][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.082922][ C0] ip_rcv+0x6cf/0x750 [ 1699.086963][ C0] process_backlog+0xf0b/0x1410 [ 1699.091979][ C0] net_rx_action+0x786/0x1aa0 [ 1699.096903][ C0] __do_softirq+0x311/0x83d [ 1699.101392][ C0] [ 1699.103702][ C0] Uninit was stored to memory at: [ 1699.108816][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.114528][ C0] __msan_chain_origin+0x50/0x90 [ 1699.119580][ C0] tcp_conn_request+0x1781/0x4d10 [ 1699.124598][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.129699][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.134717][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.140196][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.144801][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.149555][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.155001][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.159852][ C0] ip_rcv+0x6cf/0x750 [ 1699.163826][ C0] process_backlog+0xf0b/0x1410 [ 1699.168666][ C0] net_rx_action+0x786/0x1aa0 [ 1699.173333][ C0] __do_softirq+0x311/0x83d [ 1699.177814][ C0] [ 1699.180125][ C0] Uninit was stored to memory at: [ 1699.185140][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.190862][ C0] __msan_chain_origin+0x50/0x90 [ 1699.195799][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1699.201090][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1699.206112][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.211216][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.216228][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.221596][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.226172][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.230662][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.236108][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.240948][ C0] ip_rcv+0x6cf/0x750 [ 1699.244924][ C0] process_backlog+0xf0b/0x1410 [ 1699.249800][ C0] net_rx_action+0x786/0x1aa0 [ 1699.254492][ C0] __do_softirq+0x311/0x83d [ 1699.258988][ C0] [ 1699.261311][ C0] Uninit was stored to memory at: [ 1699.266342][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.272077][ C0] __msan_chain_origin+0x50/0x90 [ 1699.277016][ C0] tcp_conn_request+0x1781/0x4d10 [ 1699.282322][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.287772][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.292799][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.298184][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.302784][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.307282][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.312731][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.317589][ C0] ip_rcv+0x6cf/0x750 [ 1699.321580][ C0] process_backlog+0xf0b/0x1410 [ 1699.326592][ C0] net_rx_action+0x786/0x1aa0 [ 1699.331253][ C0] __do_softirq+0x311/0x83d [ 1699.335736][ C0] [ 1699.338071][ C0] Uninit was stored to memory at: [ 1699.343082][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.348786][ C0] __msan_chain_origin+0x50/0x90 [ 1699.353722][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1699.358995][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1699.364006][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.369098][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.374105][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.379460][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.384035][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.388536][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.393995][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.399089][ C0] ip_rcv+0x6cf/0x750 [ 1699.403082][ C0] process_backlog+0xf0b/0x1410 [ 1699.407933][ C0] net_rx_action+0x786/0x1aa0 [ 1699.412593][ C0] __do_softirq+0x311/0x83d [ 1699.417086][ C0] [ 1699.419429][ C0] Uninit was stored to memory at: [ 1699.424464][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1699.430172][ C0] __msan_chain_origin+0x50/0x90 [ 1699.435148][ C0] tcp_conn_request+0x1781/0x4d10 [ 1699.440198][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.445306][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1699.450321][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.455711][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.460328][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.464840][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.470308][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.475148][ C0] ip_rcv+0x6cf/0x750 [ 1699.479137][ C0] process_backlog+0xf0b/0x1410 [ 1699.484322][ C0] net_rx_action+0x786/0x1aa0 [ 1699.488985][ C0] __do_softirq+0x311/0x83d [ 1699.493463][ C0] [ 1699.495772][ C0] Uninit was created at: [ 1699.500001][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1699.505615][ C0] kmsan_alloc_page+0xb9/0x180 [ 1699.510382][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1699.515944][ C0] alloc_pages_current+0x67d/0x990 [ 1699.521037][ C0] alloc_slab_page+0x111/0x12f0 [ 1699.525869][ C0] new_slab+0x2bc/0x1130 [ 1699.530111][ C0] ___slab_alloc+0x14a3/0x2040 [ 1699.535035][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1699.539868][ C0] inet_reqsk_alloc+0xac/0x830 [ 1699.544615][ C0] tcp_conn_request+0x753/0x4d10 [ 1699.549536][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1699.554627][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1699.560105][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1699.564696][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1699.569189][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1699.574658][ C0] ip_local_deliver+0x62a/0x7c0 [ 1699.579502][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1699.584348][ C0] ip_list_rcv+0x8eb/0x950 [ 1699.588858][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1699.595010][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1699.601251][ C0] napi_complete_done+0x2ef/0xb60 [ 1699.606287][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1699.611644][ C0] virtnet_poll+0x1468/0x19f0 [ 1699.616306][ C0] net_rx_action+0x786/0x1aa0 [ 1699.620969][ C0] __do_softirq+0x311/0x83d 14:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 14:10:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {}, 'bond_slave_0\x00'}) 14:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7de5, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xff}]}}) [ 1700.526841][T14193] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:10:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 14:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) 14:10:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {}, 'bond_slave_0\x00'}) 14:10:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) [ 1701.533069][T14202] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:10:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {}, 'bond_slave_0\x00'}) 14:10:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f00000003c0)) 14:10:25 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) 14:10:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x3, 0x0, 0x0, 0x300}, 0x9c) 14:10:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) 14:10:26 executing program 3: unshare(0x2a000400) unshare(0x24020400) 14:10:26 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:26 executing program 3: unshare(0x2a000400) unshare(0x24020400) 14:10:27 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) 14:10:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x115}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 14:10:27 executing program 3: unshare(0x2a000400) unshare(0x24020400) 14:10:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, 0x0) 14:10:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:28 executing program 3: unshare(0x2a000400) unshare(0x24020400) 14:10:28 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:29 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0xb, @pix_mp}) 14:10:29 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r1, 0x2) [ 1715.521140][T14275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1715.597052][T14283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1715.770085][T14285] bond1: (slave macvlan9): Enslaving as an active interface with an up link 14:10:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 1715.829562][T14286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:29 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:30 executing program 0: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) 14:10:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r1}}, 0x48) 14:10:30 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 14:10:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r1, 0x2) [ 1717.025658][T14286] bond1: (slave macvlan9): Releasing backup interface 14:10:31 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) [ 1717.511539][T14275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1717.545148][T14285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b0e3b340000006d"], 0x9) 14:10:31 executing program 0: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) 14:10:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:31 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) 14:10:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) [ 1718.488233][T14381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r1, 0x2) [ 1718.566534][T14390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:32 executing program 0: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) [ 1718.807401][T14393] bond2: (slave macvlan9): Enslaving as an active interface with an up link [ 1718.816562][T14395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:33 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) 14:10:33 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp={0x44, 0x8, 0x8, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) [ 1719.993433][T14395] bond2: (slave macvlan9): Releasing backup interface 14:10:34 executing program 0: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) 14:10:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r1, 0x2) 14:10:34 executing program 1: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000b40)="f60d0b028c70938631ad5de159d4701e5cd5ac57e871b8888ca248f30a76bfe6d360e524d2a959b2206ceac0d367f8916a3a0ef1ca44d8", 0x37}], 0x2}, 0x4c854) close(r1) [ 1720.330667][T14432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1720.362215][T14433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:10:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) mlockall(0x0) [ 1721.506162][T14488] __nla_validate_parse: 1 callbacks suppressed [ 1721.506194][T14488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:35 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp={0x44, 0x8, 0x8, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) [ 1721.588725][T14493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1721.775844][T14495] bond3: (slave macvlan9): Enslaving as an active interface with an up link [ 1721.785318][T14497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:35 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x2}, 0x2) [ 1721.827245][T14498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:10:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 1723.077521][T14498] bond3: (slave macvlan9): Releasing backup interface 14:10:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1723.451382][T14499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1723.463701][T14539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 14:10:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 14:10:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:10:38 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp={0x44, 0x8, 0x8, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) [ 1724.544397][T14574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1724.617050][T14575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1724.701936][T14580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1724.834932][T14581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) [ 1724.987722][T14586] bond4: (slave macvlan2): Enslaving as an active interface with an up link 14:10:39 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:10:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x28, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 14:10:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bond_slave_0\x00', 0x200}) 14:10:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) [ 1725.913100][T14595] bond4: (slave macvlan2): Releasing backup interface 14:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x28, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 14:10:40 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp={0x44, 0x8, 0x8, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) 14:10:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff004000010000001ff80000", 0x1c) 14:10:40 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:10:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 14:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x28, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 14:10:40 executing program 2: r0 = io_uring_setup(0xe4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0}, 0x0) 14:10:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x28, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 14:10:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff004000010000001ff80000", 0x1c) 14:10:43 executing program 1: mlockall(0x6) io_setup(0x4, &(0x7f0000000000)) 14:10:43 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:10:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0x80089203, 0x0) 14:10:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff004000010000001ff80000", 0x1c) 14:10:44 executing program 1: mlockall(0x6) io_setup(0x4, &(0x7f0000000000)) 14:10:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r4 = dup2(r1, r3) sendto$inet6(r4, &(0x7f00000000c0)="020300006a012039001eab8a5b2b70d1d60516db4d43a3bb3717677cf23766c43111816f198ce1543ee72fd1", 0x2c, 0x0, 0x0, 0x0) 14:10:44 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:44 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:10:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000d80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:10:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff004000010000001ff80000", 0x1c) 14:10:44 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:45 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x19b80) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:10:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0xf, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x40}, [{}]}, 0x78) 14:10:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:10:45 executing program 2: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r4 = dup2(r1, r3) sendto$inet6(r4, &(0x7f00000000c0)="020300006a012039001eab8a5b2b70d1d60516db4d43a3bb3717677cf23766c43111816f198ce1543ee72fd1", 0x2c, 0x0, 0x0, 0x0) 14:10:46 executing program 1: mlockall(0x6) io_setup(0x4, &(0x7f0000000000)) 14:10:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 14:10:46 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r0, 0x0) 14:10:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:10:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 14:10:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 14:10:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) [ 1733.682966][ C0] not chained 240000 origins [ 1733.687631][ C0] CPU: 0 PID: 25615 Comm: kworker/u4:0 Not tainted 5.6.0-rc7-syzkaller #0 [ 1733.696148][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1733.706227][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1733.711848][ C0] Call Trace: [ 1733.715125][ C0] [ 1733.717975][ C0] dump_stack+0x1c9/0x220 [ 1733.722309][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1733.728077][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1733.733891][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1733.740052][ C0] ? rcu_irq_exit+0x160/0x1a0 [ 1733.744719][ C0] ? flat_init_apic_ldr+0x170/0x170 [ 1733.749905][ C0] ? irq_exit+0xd9/0x280 [ 1733.754155][ C0] ? ret_from_intr+0x13/0x3b [ 1733.758761][ C0] ? flush_tlb_kernel_range+0x220/0x220 [ 1733.764329][ C0] ? call_function_single_interrupt+0xa/0x40 [ 1733.770296][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1733.775501][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1733.781297][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1733.787438][ C0] ? __msan_get_context_state+0x9/0x20 [ 1733.792881][ C0] ? __module_get+0x19/0x230 [ 1733.797480][ C0] ? inet_twsk_alloc+0x7bb/0xba0 [ 1733.802411][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1733.807597][ C0] __msan_chain_origin+0x50/0x90 [ 1733.812528][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1733.817204][ C0] tcp_fin+0x1f9/0x890 [ 1733.821268][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1733.826133][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1733.831927][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1733.838002][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1733.843454][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1733.849278][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1733.854471][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1733.859058][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1733.863586][ C0] ? tcp_filter+0xf0/0xf0 [ 1733.867902][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1733.873374][ C0] ip_local_deliver+0x62a/0x7c0 [ 1733.878223][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1733.883248][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1733.888871][ C0] ip_rcv+0x6cf/0x750 [ 1733.892847][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1733.897599][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1733.903221][ C0] process_backlog+0xf0b/0x1410 [ 1733.908067][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1733.913699][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1733.918991][ C0] net_rx_action+0x786/0x1aa0 [ 1733.923671][ C0] ? net_tx_action+0xc30/0xc30 [ 1733.928440][ C0] __do_softirq+0x311/0x83d [ 1733.932974][ C0] do_softirq_own_stack+0x49/0x80 [ 1733.938085][ C0] [ 1733.941013][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1733.946206][ C0] local_bh_enable+0x36/0x40 [ 1733.950790][ C0] ip_finish_output2+0x2115/0x2610 [ 1733.955885][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1733.961594][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1733.969060][ C0] __ip_finish_output+0xaa7/0xd80 [ 1733.974085][ C0] ip_finish_output+0x166/0x410 [ 1733.978931][ C0] ip_output+0x593/0x680 [ 1733.983174][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1733.988446][ C0] ? ip_finish_output+0x410/0x410 [ 1733.993457][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1733.998381][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1734.003915][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1734.009113][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1734.014303][ C0] ip_queue_xmit+0xcc/0xf0 [ 1734.018716][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1734.024246][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1734.029481][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1734.034385][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1734.040030][ C0] tcp_send_fin+0x131e/0x1570 [ 1734.044707][ C0] tcp_shutdown+0x188/0x200 [ 1734.049203][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1734.053957][ C0] inet_shutdown+0x342/0x5e0 [ 1734.058556][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1734.063236][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1734.068261][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1734.073357][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1734.078559][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1734.083775][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1734.088789][ C0] process_one_work+0x1555/0x1f40 [ 1734.093926][ C0] worker_thread+0xef6/0x2450 [ 1734.098615][ C0] kthread+0x4b5/0x4f0 [ 1734.102681][ C0] ? process_one_work+0x1f40/0x1f40 [ 1734.107873][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1734.112455][ C0] ret_from_fork+0x35/0x40 [ 1734.116865][ C0] Uninit was stored to memory at: [ 1734.121877][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.127595][ C0] __msan_chain_origin+0x50/0x90 [ 1734.132519][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1734.137270][ C0] tcp_time_wait+0xcd/0x10b0 [ 1734.141843][ C0] tcp_fin+0x1f9/0x890 [ 1734.145906][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.150739][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.156181][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.160774][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.165264][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.170704][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.175535][ C0] ip_rcv+0x6cf/0x750 [ 1734.179505][ C0] process_backlog+0xf0b/0x1410 [ 1734.184339][ C0] net_rx_action+0x786/0x1aa0 [ 1734.189000][ C0] __do_softirq+0x311/0x83d [ 1734.193489][ C0] [ 1734.195798][ C0] Uninit was stored to memory at: [ 1734.200811][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.206599][ C0] __msan_chain_origin+0x50/0x90 [ 1734.211523][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1734.216725][ C0] tcp_time_wait+0xaca/0x10b0 [ 1734.221398][ C0] tcp_fin+0x1f9/0x890 [ 1734.225453][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.230285][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.235726][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.240312][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.244798][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.250279][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.255142][ C0] ip_rcv+0x6cf/0x750 [ 1734.259131][ C0] process_backlog+0xf0b/0x1410 [ 1734.264181][ C0] net_rx_action+0x786/0x1aa0 [ 1734.268893][ C0] __do_softirq+0x311/0x83d [ 1734.273391][ C0] [ 1734.275746][ C0] Uninit was stored to memory at: [ 1734.280860][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.286608][ C0] __msan_chain_origin+0x50/0x90 [ 1734.291741][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1734.296426][ C0] tcp_fin+0x1f9/0x890 [ 1734.300515][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.305366][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.310952][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.315565][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.320089][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.325548][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.330405][ C0] ip_rcv+0x6cf/0x750 [ 1734.334392][ C0] process_backlog+0xf0b/0x1410 [ 1734.339266][ C0] net_rx_action+0x786/0x1aa0 [ 1734.343935][ C0] __do_softirq+0x311/0x83d [ 1734.348415][ C0] [ 1734.350727][ C0] Uninit was stored to memory at: [ 1734.355779][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.361490][ C0] __msan_chain_origin+0x50/0x90 [ 1734.366448][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1734.371205][ C0] tcp_time_wait+0xcd/0x10b0 [ 1734.375794][ C0] tcp_fin+0x1f9/0x890 [ 1734.379865][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.384698][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.390144][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.394720][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.399210][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.404651][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.409499][ C0] ip_rcv+0x6cf/0x750 [ 1734.413563][ C0] process_backlog+0xf0b/0x1410 [ 1734.418418][ C0] net_rx_action+0x786/0x1aa0 [ 1734.423161][ C0] __do_softirq+0x311/0x83d [ 1734.427643][ C0] [ 1734.430066][ C0] Uninit was stored to memory at: [ 1734.435102][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.440818][ C0] __msan_chain_origin+0x50/0x90 [ 1734.445751][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1734.450956][ C0] tcp_time_wait+0xaca/0x10b0 [ 1734.455640][ C0] tcp_fin+0x1f9/0x890 [ 1734.459859][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.464706][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.470196][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.474796][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.479312][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.484790][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.489640][ C0] ip_rcv+0x6cf/0x750 [ 1734.493614][ C0] process_backlog+0xf0b/0x1410 [ 1734.498478][ C0] net_rx_action+0x786/0x1aa0 [ 1734.503204][ C0] __do_softirq+0x311/0x83d [ 1734.507697][ C0] [ 1734.510015][ C0] Uninit was stored to memory at: [ 1734.515043][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.520747][ C0] __msan_chain_origin+0x50/0x90 [ 1734.525674][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1734.530356][ C0] tcp_fin+0x1f9/0x890 [ 1734.534411][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.539264][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.544710][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.549285][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.553778][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.559227][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.564165][ C0] ip_rcv+0x6cf/0x750 [ 1734.568137][ C0] process_backlog+0xf0b/0x1410 [ 1734.573090][ C0] net_rx_action+0x786/0x1aa0 [ 1734.577781][ C0] __do_softirq+0x311/0x83d [ 1734.582297][ C0] [ 1734.584622][ C0] Uninit was stored to memory at: [ 1734.589670][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1734.595738][ C0] __msan_chain_origin+0x50/0x90 [ 1734.600698][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1734.605479][ C0] tcp_time_wait+0xcd/0x10b0 [ 1734.610052][ C0] tcp_fin+0x1f9/0x890 [ 1734.614106][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.618947][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.624390][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1734.628983][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.633471][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.638933][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.643776][ C0] ip_rcv+0x6cf/0x750 [ 1734.647748][ C0] process_backlog+0xf0b/0x1410 [ 1734.652585][ C0] net_rx_action+0x786/0x1aa0 [ 1734.657246][ C0] __do_softirq+0x311/0x83d [ 1734.661725][ C0] [ 1734.664032][ C0] Uninit was created at: [ 1734.668278][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1734.673982][ C0] kmsan_alloc_page+0xb9/0x180 [ 1734.678730][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1734.684265][ C0] alloc_pages_current+0x67d/0x990 [ 1734.689375][ C0] alloc_slab_page+0x111/0x12f0 [ 1734.694395][ C0] new_slab+0x2bc/0x1130 [ 1734.698899][ C0] ___slab_alloc+0x14a3/0x2040 [ 1734.703653][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1734.708520][ C0] inet_twsk_alloc+0x135/0xba0 [ 1734.713293][ C0] tcp_time_wait+0xcd/0x10b0 [ 1734.717871][ C0] tcp_fin+0x1f9/0x890 [ 1734.722034][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1734.726887][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1734.732335][ C0] tcp_v4_do_rcv+0xb0f/0xd70 14:10:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r4 = dup2(r1, r3) sendto$inet6(r4, &(0x7f00000000c0)="020300006a012039001eab8a5b2b70d1d60516db4d43a3bb3717677cf23766c43111816f198ce1543ee72fd1", 0x2c, 0x0, 0x0, 0x0) 14:10:48 executing program 1: mlockall(0x6) io_setup(0x4, &(0x7f0000000000)) [ 1734.736927][ C0] tcp_v4_rcv+0x4398/0x4d00 [ 1734.741415][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1734.746860][ C0] ip_local_deliver+0x62a/0x7c0 [ 1734.751707][ C0] ip_rcv+0x6cf/0x750 [ 1734.755697][ C0] process_backlog+0xf0b/0x1410 [ 1734.760533][ C0] net_rx_action+0x786/0x1aa0 [ 1734.765194][ C0] __do_softirq+0x311/0x83d 14:10:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:10:48 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 14:10:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x2, 0x0, 0x0, @mcast1}, 0xf) 14:10:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 14:10:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@local}, 0x20) 14:10:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x2, 0x0, 0x0, @mcast1}, 0xf) 14:10:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r4 = dup2(r1, r3) sendto$inet6(r4, &(0x7f00000000c0)="020300006a012039001eab8a5b2b70d1d60516db4d43a3bb3717677cf23766c43111816f198ce1543ee72fd1", 0x2c, 0x0, 0x0, 0x0) 14:10:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:54 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000000)=""/394, 0x18a) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 14:10:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000de00000000143f002bb87e6300"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "090000000000e3c72a476a4c9aa540d91000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x4}], 0x1) 14:10:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x2, 0x0, 0x0, @mcast1}, 0xf) 14:10:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x80045400, 0x0) 14:10:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000000), 0x8) 14:10:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x2, 0x0, 0x0, @mcast1}, 0xf) 14:10:55 executing program 5: syz_read_part_table(0x0, 0x7, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffffa5000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 14:10:55 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000000)=""/394, 0x18a) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 14:10:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x7b, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 14:10:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x60, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 14:10:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000000), 0x8) 14:10:56 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 14:10:56 executing program 5: r0 = socket(0x23, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:10:56 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000000)=""/394, 0x18a) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 14:10:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 14:10:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x60, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 14:10:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000000), 0x8) 14:10:57 executing program 5: r0 = socket(0x23, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:10:57 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000000)=""/394, 0x18a) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 14:10:57 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x60, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 14:10:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}}, 0x0) 14:10:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000000), 0x8) 14:10:58 executing program 5: r0 = socket(0x23, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:10:58 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 14:10:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="030000000000000000004500fde50000e5"], 0xfdef) 14:10:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x6) 14:10:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x2cc, &(0x7f0000003500)=[{&(0x7f0000000180)=""/181, 0x93}], 0x1, 0x0, 0xb253ca6d5c0babeb}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x60, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 14:10:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:10:58 executing program 5: r0 = socket(0x23, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:10:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 14:10:59 executing program 3: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:10:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 14:10:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:10:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 14:10:59 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:00 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 14:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 14:11:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1746.520315][T14893] syz-executor.3 (14893) used greatest stack depth: 3880 bytes left 14:11:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x180000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x11, 0x2, 0x1f, 0xa0, 0x0, 0xd2, 0x19c7, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x401, 0x0, 0x7, 0x1, 0x6, 0x400, 0x1}, r2, 0x8, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x0, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x5}, 0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x80, 0x7fff, [0x9, 0x2, 0x1, 0x7ff, 0x400], 0x8}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "120f0cd09a28a499a247a8aa5d5548c62fbd05b53b4859083299df9c62ac42aa584c4433acbf6c3f35ab5a55179d5fca8e527f6804899a6a65c0b06dfec9a0e4", "3bc916d3ec701a4a45046cefe4b659388d2c456535249b4d35646371b8c879da0cece5e5f687156db7962fdc3151c6e2a202c52da2f966f3369a78eddd5a9a0e", "f865a5ddcec71adb73ff0f00003022fc9951bfc78da02e5dce1448b5e7b3d733"}) 14:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 14:11:00 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:00 executing program 3: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x24}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:11:01 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x18, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 14:11:01 executing program 0: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:02 executing program 1: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:02 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 14:11:02 executing program 3: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:02 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 1757.305111][ C1] not chained 250000 origins [ 1757.309748][ C1] CPU: 1 PID: 25615 Comm: kworker/u4:0 Not tainted 5.6.0-rc7-syzkaller #0 [ 1757.318258][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1757.328328][ C1] Workqueue: krdsd rds_connect_worker [ 1757.333690][ C1] Call Trace: [ 1757.336972][ C1] [ 1757.339825][ C1] dump_stack+0x1c9/0x220 [ 1757.344167][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1757.349891][ C1] ? should_fail+0x72/0x9e0 [ 1757.354395][ C1] ? ret_from_fork+0x35/0x40 [ 1757.358987][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1757.365051][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1757.369989][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.375198][ C1] ? __should_failslab+0x1f6/0x290 [ 1757.380316][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1757.385431][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1757.391242][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1757.397401][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1757.402859][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.408098][ C1] __msan_chain_origin+0x50/0x90 [ 1757.413062][ C1] tcp_conn_request+0x13ce/0x4d10 [ 1757.418102][ C1] ? rb_first+0x31/0x100 [ 1757.422369][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.427592][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.432883][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.438092][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1757.443908][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.449117][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1757.454238][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1757.459265][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1757.464564][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1757.469942][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.475146][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1757.480957][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1757.487042][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.492258][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1757.496885][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1757.501444][ C1] ? tcp_filter+0xf0/0xf0 [ 1757.505773][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1757.511244][ C1] ip_local_deliver+0x62a/0x7c0 [ 1757.516226][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1757.521255][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1757.526935][ C1] ip_rcv+0x6cf/0x750 [ 1757.530945][ C1] ? ip_rcv_core+0x1270/0x1270 [ 1757.535739][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1757.541375][ C1] process_backlog+0xf0b/0x1410 [ 1757.546240][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1757.551895][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1757.557200][ C1] net_rx_action+0x786/0x1aa0 [ 1757.561913][ C1] ? net_tx_action+0xc30/0xc30 [ 1757.566691][ C1] __do_softirq+0x311/0x83d [ 1757.571215][ C1] do_softirq_own_stack+0x49/0x80 [ 1757.576230][ C1] [ 1757.579174][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1757.584380][ C1] local_bh_enable+0x36/0x40 [ 1757.588972][ C1] ip_finish_output2+0x2115/0x2610 [ 1757.594083][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1757.599811][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1757.605842][ C1] __ip_finish_output+0xaa7/0xd80 [ 1757.610901][ C1] ip_finish_output+0x166/0x410 [ 1757.615774][ C1] ip_output+0x593/0x680 [ 1757.620040][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1757.625327][ C1] ? ip_finish_output+0x410/0x410 [ 1757.630365][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1757.635312][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1757.640871][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.646089][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.651295][ C1] ip_queue_xmit+0xcc/0xf0 [ 1757.655721][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1757.660575][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 1757.665780][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1757.671630][ C1] tcp_connect+0x4337/0x6920 [ 1757.676430][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1757.681726][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.686969][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1757.691886][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1757.696839][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1757.702240][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1757.707550][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.712776][ C1] inet_stream_connect+0x101/0x180 [ 1757.717900][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1757.723544][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1757.729199][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1757.734407][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1757.739801][ C1] rds_connect_worker+0x2a6/0x470 [ 1757.744832][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1757.750912][ C1] ? rds_addr_cmp+0x200/0x200 [ 1757.755597][ C1] process_one_work+0x1555/0x1f40 [ 1757.760677][ C1] worker_thread+0xef6/0x2450 [ 1757.765411][ C1] kthread+0x4b5/0x4f0 [ 1757.769492][ C1] ? process_one_work+0x1f40/0x1f40 [ 1757.774776][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1757.779394][ C1] ret_from_fork+0x35/0x40 [ 1757.783832][ C1] Uninit was stored to memory at: [ 1757.789002][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1757.794736][ C1] __msan_chain_origin+0x50/0x90 [ 1757.799699][ C1] tcp_conn_request+0x1781/0x4d10 [ 1757.804744][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1757.809871][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1757.814893][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1757.820257][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1757.824843][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1757.829346][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1757.835496][ C1] ip_local_deliver+0x62a/0x7c0 [ 1757.840342][ C1] ip_rcv+0x6cf/0x750 [ 1757.844327][ C1] process_backlog+0xf0b/0x1410 [ 1757.849180][ C1] net_rx_action+0x786/0x1aa0 [ 1757.853857][ C1] __do_softirq+0x311/0x83d [ 1757.858345][ C1] [ 1757.860672][ C1] Uninit was stored to memory at: [ 1757.865700][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1757.871418][ C1] __msan_chain_origin+0x50/0x90 [ 1757.876370][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1757.881653][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1757.886695][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1757.891807][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1757.896845][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1757.902306][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1757.906904][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1757.911423][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1757.916878][ C1] ip_local_deliver+0x62a/0x7c0 [ 1757.921726][ C1] ip_rcv+0x6cf/0x750 [ 1757.925712][ C1] process_backlog+0xf0b/0x1410 [ 1757.930559][ C1] net_rx_action+0x786/0x1aa0 [ 1757.935234][ C1] __do_softirq+0x311/0x83d [ 1757.939726][ C1] [ 1757.942047][ C1] Uninit was stored to memory at: [ 1757.947086][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1757.952835][ C1] __msan_chain_origin+0x50/0x90 [ 1757.957809][ C1] tcp_conn_request+0x1781/0x4d10 [ 1757.962848][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1757.968199][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1757.973412][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1757.978790][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1757.983396][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1757.987906][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1757.993370][ C1] ip_local_deliver+0x62a/0x7c0 [ 1757.998220][ C1] ip_rcv+0x6cf/0x750 [ 1758.002204][ C1] process_backlog+0xf0b/0x1410 [ 1758.007053][ C1] net_rx_action+0x786/0x1aa0 [ 1758.011727][ C1] __do_softirq+0x311/0x83d [ 1758.016259][ C1] [ 1758.018580][ C1] Uninit was stored to memory at: [ 1758.023624][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1758.029340][ C1] __msan_chain_origin+0x50/0x90 [ 1758.034278][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1758.039559][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1758.044580][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1758.049688][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1758.054719][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1758.060103][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1758.064700][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1758.069204][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1758.074665][ C1] ip_local_deliver+0x62a/0x7c0 [ 1758.079513][ C1] ip_rcv+0x6cf/0x750 [ 1758.083534][ C1] process_backlog+0xf0b/0x1410 [ 1758.088396][ C1] net_rx_action+0x786/0x1aa0 [ 1758.093082][ C1] __do_softirq+0x311/0x83d [ 1758.097579][ C1] [ 1758.099904][ C1] Uninit was stored to memory at: [ 1758.104932][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1758.110648][ C1] __msan_chain_origin+0x50/0x90 [ 1758.115602][ C1] tcp_conn_request+0x1781/0x4d10 [ 1758.120629][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1758.125755][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1758.130779][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1758.136145][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1758.140737][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1758.145254][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1758.150707][ C1] ip_local_deliver+0x62a/0x7c0 [ 1758.155583][ C1] ip_rcv+0x6cf/0x750 [ 1758.159565][ C1] process_backlog+0xf0b/0x1410 [ 1758.164415][ C1] net_rx_action+0x786/0x1aa0 [ 1758.169096][ C1] __do_softirq+0x311/0x83d [ 1758.173586][ C1] [ 1758.176046][ C1] Uninit was stored to memory at: [ 1758.181074][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1758.186797][ C1] __msan_chain_origin+0x50/0x90 [ 1758.191737][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1758.197027][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1758.202052][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1758.207161][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1758.212179][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1758.217548][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1758.222135][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1758.226636][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1758.232107][ C1] ip_local_deliver+0x62a/0x7c0 [ 1758.237072][ C1] ip_rcv+0x6cf/0x750 [ 1758.241054][ C1] process_backlog+0xf0b/0x1410 [ 1758.245913][ C1] net_rx_action+0x786/0x1aa0 [ 1758.250592][ C1] __do_softirq+0x311/0x83d [ 1758.255083][ C1] [ 1758.257405][ C1] Uninit was stored to memory at: [ 1758.262466][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1758.268190][ C1] __msan_chain_origin+0x50/0x90 [ 1758.273130][ C1] tcp_conn_request+0x1781/0x4d10 [ 1758.278372][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1758.283503][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1758.288622][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1758.294148][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1758.298748][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1758.303285][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1758.308790][ C1] ip_local_deliver+0x62a/0x7c0 [ 1758.313798][ C1] ip_rcv+0x6cf/0x750 [ 1758.317787][ C1] process_backlog+0xf0b/0x1410 [ 1758.322661][ C1] net_rx_action+0x786/0x1aa0 [ 1758.327352][ C1] __do_softirq+0x311/0x83d [ 1758.331858][ C1] [ 1758.334189][ C1] Uninit was created at: [ 1758.338443][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1758.344087][ C1] kmsan_alloc_page+0xb9/0x180 [ 1758.348882][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 1758.354449][ C1] alloc_pages_current+0x67d/0x990 [ 1758.359584][ C1] alloc_slab_page+0x111/0x12f0 [ 1758.364440][ C1] new_slab+0x2bc/0x1130 [ 1758.368682][ C1] ___slab_alloc+0x14a3/0x2040 [ 1758.373473][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1758.378332][ C1] inet_reqsk_alloc+0xac/0x830 [ 1758.383214][ C1] tcp_conn_request+0x753/0x4d10 [ 1758.388160][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1758.393416][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1758.398794][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1758.403385][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 1758.408063][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1758.413531][ C1] ip_local_deliver+0x62a/0x7c0 [ 1758.418402][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 1758.423264][ C1] ip_list_rcv+0x8eb/0x950 [ 1758.427692][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 1758.434112][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 1758.440357][ C1] napi_complete_done+0x2ef/0xb60 [ 1758.445397][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1758.450789][ C1] virtnet_poll+0x1468/0x19f0 [ 1758.455611][ C1] net_rx_action+0x786/0x1aa0 [ 1758.460306][ C1] __do_softirq+0x311/0x83d [ 1778.490160][ C0] not chained 260000 origins [ 1778.494818][ C0] CPU: 0 PID: 11987 Comm: kworker/u4:3 Not tainted 5.6.0-rc7-syzkaller #0 [ 1778.503307][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1778.513404][ C0] Workqueue: krdsd rds_connect_worker [ 1778.518781][ C0] Call Trace: [ 1778.522067][ C0] [ 1778.524921][ C0] dump_stack+0x1c9/0x220 [ 1778.535173][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1778.540897][ C0] ? should_fail+0x72/0x9e0 [ 1778.545600][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.550815][ C0] ? __should_failslab+0x1f6/0x290 [ 1778.556056][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1778.561172][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1778.566986][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1778.573234][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1778.578550][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.583756][ C0] __msan_chain_origin+0x50/0x90 [ 1778.588697][ C0] tcp_conn_request+0x174b/0x4d10 [ 1778.593759][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.599050][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.604250][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1778.610060][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.615265][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1778.620381][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1778.625406][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1778.630685][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1778.636063][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.641270][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1778.647084][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1778.653165][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.658371][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1778.662971][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1778.667555][ C0] ? tcp_filter+0xf0/0xf0 [ 1778.671890][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1778.677382][ C0] ip_local_deliver+0x62a/0x7c0 [ 1778.682263][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1778.687383][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1778.693021][ C0] ip_rcv+0x6cf/0x750 [ 1778.697019][ C0] ? ip_rcv_core+0x1270/0x1270 [ 1778.701781][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1778.707427][ C0] process_backlog+0xf0b/0x1410 [ 1778.712549][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1778.718199][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1778.723488][ C0] net_rx_action+0x786/0x1aa0 [ 1778.728193][ C0] ? net_tx_action+0xc30/0xc30 [ 1778.732962][ C0] __do_softirq+0x311/0x83d [ 1778.737492][ C0] do_softirq_own_stack+0x49/0x80 [ 1778.742512][ C0] [ 1778.745465][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1778.750669][ C0] local_bh_enable+0x36/0x40 [ 1778.755269][ C0] ip_finish_output2+0x2115/0x2610 [ 1778.760390][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1778.766425][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1778.772443][ C0] __ip_finish_output+0xaa7/0xd80 [ 1778.777528][ C0] ip_finish_output+0x166/0x410 [ 1778.782600][ C0] ip_output+0x593/0x680 [ 1778.786876][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1778.792167][ C0] ? ip_finish_output+0x410/0x410 [ 1778.797195][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1778.802310][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1778.807861][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.813078][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.818285][ C0] ip_queue_xmit+0xcc/0xf0 [ 1778.822705][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1778.827554][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 1778.832754][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1778.838619][ C0] tcp_connect+0x4337/0x6920 [ 1778.843234][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1778.848538][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.853770][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1778.858834][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1778.863799][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1778.869194][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1778.874500][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.879720][ C0] inet_stream_connect+0x101/0x180 [ 1778.884849][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1778.890499][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1778.896153][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.901356][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1778.906734][ C0] rds_connect_worker+0x2a6/0x470 [ 1778.911784][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1778.917857][ C0] ? rds_addr_cmp+0x200/0x200 [ 1778.922529][ C0] process_one_work+0x1555/0x1f40 [ 1778.927581][ C0] worker_thread+0xef6/0x2450 [ 1778.932268][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1778.938085][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1778.943329][ C0] kthread+0x4b5/0x4f0 [ 1778.947411][ C0] ? process_one_work+0x1f40/0x1f40 [ 1778.952626][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1778.957249][ C0] ret_from_fork+0x35/0x40 [ 1778.961673][ C0] Uninit was stored to memory at: [ 1778.966702][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1778.972416][ C0] __msan_chain_origin+0x50/0x90 [ 1778.977350][ C0] tcp_conn_request+0x1781/0x4d10 [ 1778.982370][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1778.987482][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1778.992507][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1778.997887][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.002473][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.006973][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.012424][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.017267][ C0] ip_rcv+0x6cf/0x750 [ 1779.021249][ C0] process_backlog+0xf0b/0x1410 [ 1779.026211][ C0] net_rx_action+0x786/0x1aa0 [ 1779.030888][ C0] __do_softirq+0x311/0x83d [ 1779.035381][ C0] [ 1779.037703][ C0] Uninit was stored to memory at: [ 1779.042728][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.048444][ C0] __msan_chain_origin+0x50/0x90 [ 1779.053375][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1779.058655][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1779.063690][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.068809][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.073829][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.079191][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.083773][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.088272][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.093726][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.098570][ C0] ip_rcv+0x6cf/0x750 [ 1779.102548][ C0] process_backlog+0xf0b/0x1410 [ 1779.107397][ C0] net_rx_action+0x786/0x1aa0 [ 1779.112072][ C0] __do_softirq+0x311/0x83d [ 1779.116827][ C0] [ 1779.119166][ C0] Uninit was stored to memory at: [ 1779.124429][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.130172][ C0] __msan_chain_origin+0x50/0x90 [ 1779.135142][ C0] tcp_conn_request+0x1781/0x4d10 [ 1779.140807][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.145952][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.150993][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.156381][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.160986][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.165511][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.170989][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.175868][ C0] ip_rcv+0x6cf/0x750 [ 1779.180032][ C0] process_backlog+0xf0b/0x1410 [ 1779.185193][ C0] net_rx_action+0x786/0x1aa0 [ 1779.189902][ C0] __do_softirq+0x311/0x83d [ 1779.194580][ C0] [ 1779.196916][ C0] Uninit was stored to memory at: [ 1779.202081][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.207840][ C0] __msan_chain_origin+0x50/0x90 [ 1779.212818][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1779.218495][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1779.223558][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.228945][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.233990][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.239906][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.246028][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.251537][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.257177][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.263075][ C0] ip_rcv+0x6cf/0x750 [ 1779.268663][ C0] process_backlog+0xf0b/0x1410 [ 1779.273711][ C0] net_rx_action+0x786/0x1aa0 [ 1779.278479][ C0] __do_softirq+0x311/0x83d [ 1779.282969][ C0] [ 1779.285295][ C0] Uninit was stored to memory at: [ 1779.290349][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.296086][ C0] __msan_chain_origin+0x50/0x90 [ 1779.301025][ C0] tcp_conn_request+0x1781/0x4d10 [ 1779.306054][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.311162][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.316181][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.321550][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.326167][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.330691][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.336147][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.341024][ C0] ip_rcv+0x6cf/0x750 [ 1779.345006][ C0] process_backlog+0xf0b/0x1410 [ 1779.349856][ C0] net_rx_action+0x786/0x1aa0 [ 1779.354527][ C0] __do_softirq+0x311/0x83d [ 1779.359013][ C0] [ 1779.361332][ C0] Uninit was stored to memory at: [ 1779.366355][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.372069][ C0] __msan_chain_origin+0x50/0x90 [ 1779.377001][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1779.382279][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1779.387307][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.392479][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.397524][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.402902][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.407506][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.412011][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.417475][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.422331][ C0] ip_rcv+0x6cf/0x750 [ 1779.426315][ C0] process_backlog+0xf0b/0x1410 [ 1779.431161][ C0] net_rx_action+0x786/0x1aa0 [ 1779.435848][ C0] __do_softirq+0x311/0x83d [ 1779.440338][ C0] [ 1779.442657][ C0] Uninit was stored to memory at: [ 1779.447682][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1779.453399][ C0] __msan_chain_origin+0x50/0x90 [ 1779.458329][ C0] tcp_conn_request+0x1781/0x4d10 [ 1779.463347][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.473161][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1779.478191][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.483561][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.488153][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.492659][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.498119][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.502963][ C0] ip_rcv+0x6cf/0x750 [ 1779.506956][ C0] process_backlog+0xf0b/0x1410 [ 1779.511802][ C0] net_rx_action+0x786/0x1aa0 [ 1779.516473][ C0] __do_softirq+0x311/0x83d [ 1779.520959][ C0] [ 1779.523275][ C0] Uninit was created at: [ 1779.527519][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1779.533181][ C0] kmsan_alloc_page+0xb9/0x180 [ 1779.537944][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 1779.543483][ C0] alloc_pages_current+0x67d/0x990 [ 1779.548589][ C0] alloc_slab_page+0x111/0x12f0 [ 1779.553435][ C0] new_slab+0x2bc/0x1130 [ 1779.557673][ C0] ___slab_alloc+0x14a3/0x2040 [ 1779.562434][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1779.567279][ C0] inet_reqsk_alloc+0xac/0x830 [ 1779.572034][ C0] tcp_conn_request+0x753/0x4d10 [ 1779.576963][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1779.582067][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1779.587454][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1779.592036][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 1779.596535][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1779.601991][ C0] ip_local_deliver+0x62a/0x7c0 [ 1779.606928][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1779.611862][ C0] ip_list_rcv+0x8eb/0x950 [ 1779.616287][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1779.623144][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1779.629468][ C0] napi_complete_done+0x2ef/0xb60 [ 1779.634493][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1779.639858][ C0] virtnet_poll+0x1468/0x19f0 [ 1779.644675][ C0] net_rx_action+0x786/0x1aa0 [ 1779.649363][ C0] __do_softirq+0x311/0x83d 14:11:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x180000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x11, 0x2, 0x1f, 0xa0, 0x0, 0xd2, 0x19c7, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x401, 0x0, 0x7, 0x1, 0x6, 0x400, 0x1}, r2, 0x8, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x0, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x5}, 0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x80, 0x7fff, [0x9, 0x2, 0x1, 0x7ff, 0x400], 0x8}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "120f0cd09a28a499a247a8aa5d5548c62fbd05b53b4859083299df9c62ac42aa584c4433acbf6c3f35ab5a55179d5fca8e527f6804899a6a65c0b06dfec9a0e4", "3bc916d3ec701a4a45046cefe4b659388d2c456535249b4d35646371b8c879da0cece5e5f687156db7962fdc3151c6e2a202c52da2f966f3369a78eddd5a9a0e", "f865a5ddcec71adb73ff0f00003022fc9951bfc78da02e5dce1448b5e7b3d733"}) 14:11:36 executing program 1: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:36 executing program 0: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:36 executing program 3: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) 14:11:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{}, 0x1}) 14:11:36 executing program 1: setrlimit(0x7, &(0x7f00000000c0)) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:11:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) 14:11:37 executing program 0: r0 = socket(0x23, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:11:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000000000000000050000f008000300", @ANYRES32=r3], 0x1c}, 0x1, 0x50000}, 0x0) 14:11:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:11:37 executing program 1: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x28, &(0x7f00000000c0), 0x4) 14:11:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x180000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x11, 0x2, 0x1f, 0xa0, 0x0, 0xd2, 0x19c7, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x401, 0x0, 0x7, 0x1, 0x6, 0x400, 0x1}, r2, 0x8, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x0, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x5}, 0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x80, 0x7fff, [0x9, 0x2, 0x1, 0x7ff, 0x400], 0x8}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "120f0cd09a28a499a247a8aa5d5548c62fbd05b53b4859083299df9c62ac42aa584c4433acbf6c3f35ab5a55179d5fca8e527f6804899a6a65c0b06dfec9a0e4", "3bc916d3ec701a4a45046cefe4b659388d2c456535249b4d35646371b8c879da0cece5e5f687156db7962fdc3151c6e2a202c52da2f966f3369a78eddd5a9a0e", "f865a5ddcec71adb73ff0f00003022fc9951bfc78da02e5dce1448b5e7b3d733"}) 14:11:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) 14:11:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:11:39 executing program 1: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x28, &(0x7f00000000c0), 0x4) 14:11:39 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x223ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 14:11:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x2c}}, 0x0) [ 1785.711547][T14981] __nla_validate_parse: 2 callbacks suppressed [ 1785.711580][T14981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1785.908703][T14986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}]}}}]}, 0x4c}}, 0x0) 14:11:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:11:40 executing program 1: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x28, &(0x7f00000000c0), 0x4) 14:11:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x2c}}, 0x0) 14:11:40 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) [ 1786.741609][T14998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:11:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:11:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x180000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x11, 0x2, 0x1f, 0xa0, 0x0, 0xd2, 0x19c7, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x401, 0x0, 0x7, 0x1, 0x6, 0x400, 0x1}, r2, 0x8, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x200, 0x0, 0x0, 0x9, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000240)={0x5}, 0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x80, 0x7fff, [0x9, 0x2, 0x1, 0x7ff, 0x400], 0x8}) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "120f0cd09a28a499a247a8aa5d5548c62fbd05b53b4859083299df9c62ac42aa584c4433acbf6c3f35ab5a55179d5fca8e527f6804899a6a65c0b06dfec9a0e4", "3bc916d3ec701a4a45046cefe4b659388d2c456535249b4d35646371b8c879da0cece5e5f687156db7962fdc3151c6e2a202c52da2f966f3369a78eddd5a9a0e", "f865a5ddcec71adb73ff0f00003022fc9951bfc78da02e5dce1448b5e7b3d733"}) 14:11:42 executing program 1: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x28, &(0x7f00000000c0), 0x4) 14:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x2c}}, 0x0) 14:11:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x8, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) [ 1789.084385][T15010] BPF:[1] FUNC_PROTO [ 1789.088695][T15010] BPF:return=0 args=( [ 1789.092818][T15010] BPF:void [ 1789.095993][T15010] BPF:) [ 1789.097776][T15011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1789.098838][T15010] BPF: [ 1789.111073][T15010] BPF:Invalid name [ 1789.115193][T15010] BPF: [ 1789.115193][T15010] [ 1789.147708][T15012] BPF:[1] FUNC_PROTO [ 1789.152090][T15012] BPF:return=0 args=( [ 1789.156303][T15012] BPF:void [ 1789.159369][T15012] BPF:) [ 1789.162166][T15012] BPF: [ 1789.165156][T15012] BPF:Invalid name [ 1789.168915][T15012] BPF: [ 1789.168915][T15012] 14:11:43 executing program 1: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000100)) 14:11:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) 14:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x2c}}, 0x0) 14:11:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:11:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x8, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) [ 1790.195471][T15023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1790.268721][T15024] BPF:[1] FUNC_PROTO [ 1790.273392][T15024] BPF:return=0 args=( [ 1790.277882][T15024] BPF:void [ 1790.281316][T15024] BPF:) [ 1790.284390][T15024] BPF: [ 1790.287204][T15024] BPF:Invalid name [ 1790.291115][T15024] BPF: [ 1790.291115][T15024] 14:11:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x8, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) 14:11:44 executing program 1: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000100)) 14:11:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) [ 1790.931099][T15030] BPF:[1] FUNC_PROTO [ 1790.935491][T15030] BPF:return=0 args=( [ 1790.939514][T15030] BPF:void [ 1790.942576][T15030] BPF:) [ 1790.945681][T15030] BPF: [ 1790.948501][T15030] BPF:Invalid name [ 1790.952466][T15030] BPF: [ 1790.952466][T15030] [ 1791.082844][T15034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1791.607509][T15034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1791.623709][T15044] ===================================================== [ 1791.631447][T15044] BUG: KMSAN: uninit-value in route4_get+0x2cd/0x3d0 [ 1791.638202][T15044] CPU: 1 PID: 15044 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 1791.646974][T15044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1791.657051][T15044] Call Trace: [ 1791.660379][T15044] dump_stack+0x1c9/0x220 [ 1791.664764][T15044] kmsan_report+0xf7/0x1e0 [ 1791.669236][T15044] __msan_warning+0x58/0xa0 [ 1791.673786][T15044] route4_get+0x2cd/0x3d0 [ 1791.678158][T15044] ? route4_destroy+0x9c0/0x9c0 [ 1791.683062][T15044] tc_new_tfilter+0x1f32/0x4f40 [ 1791.687972][T15044] ? security_capable+0x1cb/0x220 [ 1791.693034][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1791.698252][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1791.704089][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1791.709925][T15044] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1791.715810][T15044] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1791.720888][T15044] ? __local_bh_enable_ip+0x97/0x1d0 [ 1791.726189][T15044] ? local_bh_enable+0x36/0x40 [ 1791.730958][T15044] ? __dev_queue_xmit+0x338e/0x3b20 [ 1791.736167][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1791.741674][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1791.746792][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1791.751915][T15044] ? kmsan_set_origin_checked+0x95/0xf0 [ 1791.757471][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1791.762676][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1791.768644][T15044] netlink_rcv_skb+0x451/0x650 [ 1791.773424][T15044] ? rtnetlink_bind+0x120/0x120 [ 1791.778299][T15044] rtnetlink_rcv+0x50/0x60 [ 1791.782759][T15044] netlink_unicast+0xf9e/0x1100 [ 1791.787627][T15044] ? rtnetlink_net_exit+0x90/0x90 [ 1791.792668][T15044] netlink_sendmsg+0x1246/0x14d0 [ 1791.797638][T15044] ? netlink_getsockopt+0x1440/0x1440 [ 1791.803015][T15044] ____sys_sendmsg+0x12b6/0x1350 [ 1791.807987][T15044] __sys_sendmsg+0x451/0x5f0 [ 1791.812607][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1791.817814][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1791.823024][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1791.828843][T15044] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1791.834919][T15044] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1791.840640][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1791.845764][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1791.850887][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1791.856717][T15044] __ia32_compat_sys_sendmsg+0xed/0x130 [ 1791.862310][T15044] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 1791.867897][T15044] do_fast_syscall_32+0x3c7/0x6e0 [ 1791.872976][T15044] entry_SYSENTER_compat+0x68/0x77 [ 1791.878105][T15044] RIP: 0023:0xf7f0bd99 [ 1791.882183][T15044] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1791.902011][T15044] RSP: 002b:00000000f5cc40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1791.911434][T15044] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000280 [ 1791.919422][T15044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1791.927503][T15044] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1791.935514][T15044] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1791.943521][T15044] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1791.951534][T15044] [ 1791.953873][T15044] Uninit was created at: [ 1791.958148][T15044] kmsan_internal_poison_shadow+0x66/0xd0 [ 1791.964095][T15044] kmsan_slab_alloc+0x8a/0xe0 [ 1791.968825][T15044] kmem_cache_alloc_trace+0x6f3/0xd70 [ 1791.974569][T15044] batadv_forw_packet_alloc+0x1be/0x6d0 [ 1791.980227][T15044] batadv_iv_ogm_queue_add+0x11cb/0x1900 [ 1791.985897][T15044] batadv_iv_ogm_schedule+0xd4c/0x1430 [ 1791.991374][T15044] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 1791.998433][T15044] process_one_work+0x1555/0x1f40 [ 1792.004406][T15044] worker_thread+0xef6/0x2450 [ 1792.009125][T15044] kthread+0x4b5/0x4f0 [ 1792.013225][T15044] ret_from_fork+0x35/0x40 [ 1792.017685][T15044] ===================================================== [ 1792.024665][T15044] Disabling lock debugging due to kernel taint [ 1792.030857][T15044] Kernel panic - not syncing: panic_on_warn set ... [ 1792.037486][T15044] CPU: 1 PID: 15044 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 1792.047782][T15044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1792.057848][T15044] Call Trace: [ 1792.061296][T15044] dump_stack+0x1c9/0x220 [ 1792.065692][T15044] panic+0x3d5/0xc3e [ 1792.069654][T15044] kmsan_report+0x1df/0x1e0 [ 1792.074192][T15044] __msan_warning+0x58/0xa0 [ 1792.078730][T15044] route4_get+0x2cd/0x3d0 [ 1792.083083][T15044] ? route4_destroy+0x9c0/0x9c0 [ 1792.087949][T15044] tc_new_tfilter+0x1f32/0x4f40 [ 1792.092858][T15044] ? security_capable+0x1cb/0x220 [ 1792.097899][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1792.103108][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1792.108947][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1792.114765][T15044] ? tcf_tunnel_encap_put_tunnel+0x40/0x40 [ 1792.120586][T15044] rtnetlink_rcv_msg+0xcb7/0x1570 [ 1792.125648][T15044] ? __local_bh_enable_ip+0x97/0x1d0 [ 1792.130983][T15044] ? local_bh_enable+0x36/0x40 [ 1792.135767][T15044] ? __dev_queue_xmit+0x338e/0x3b20 [ 1792.141014][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1792.146377][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1792.151505][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1792.156639][T15044] ? kmsan_set_origin_checked+0x95/0xf0 [ 1792.162210][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1792.167522][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1792.173363][T15044] netlink_rcv_skb+0x451/0x650 [ 1792.178158][T15044] ? rtnetlink_bind+0x120/0x120 [ 1792.183058][T15044] rtnetlink_rcv+0x50/0x60 [ 1792.187496][T15044] netlink_unicast+0xf9e/0x1100 [ 1792.192369][T15044] ? rtnetlink_net_exit+0x90/0x90 [ 1792.197422][T15044] netlink_sendmsg+0x1246/0x14d0 [ 1792.202396][T15044] ? netlink_getsockopt+0x1440/0x1440 [ 1792.207782][T15044] ____sys_sendmsg+0x12b6/0x1350 [ 1792.212761][T15044] __sys_sendmsg+0x451/0x5f0 [ 1792.217393][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1792.222959][T15044] ? kmsan_get_metadata+0x11d/0x180 [ 1792.228172][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1792.233995][T15044] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1792.240075][T15044] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1792.245816][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1792.250943][T15044] ? kmsan_get_metadata+0x4f/0x180 [ 1792.256071][T15044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1792.261898][T15044] __ia32_compat_sys_sendmsg+0xed/0x130 [ 1792.267481][T15044] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 1792.273046][T15044] do_fast_syscall_32+0x3c7/0x6e0 [ 1792.278421][T15044] entry_SYSENTER_compat+0x68/0x77 [ 1792.283684][T15044] RIP: 0023:0xf7f0bd99 [ 1792.287904][T15044] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1792.307641][T15044] RSP: 002b:00000000f5cc40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1792.316340][T15044] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000280 [ 1792.324861][T15044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1792.332844][T15044] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1792.340823][T15044] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1792.348822][T15044] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1792.358609][T15044] Kernel Offset: 0x25200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1792.371453][T15044] Rebooting in 86400 seconds..