z-executor.0'. 19:42:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}}, 0x0) 19:42:41 executing program 5: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 19:42:41 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 19:42:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 19:42:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) [ 1051.587899][ T1789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 19:42:41 executing program 5: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 19:42:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 19:42:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}}, 0x0) 19:42:41 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 19:42:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) clock_nanosleep(0x8, 0x0, &(0x7f0000000280), 0x0) 19:42:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 19:42:41 executing program 5: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000000)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) [ 1052.271424][ T1813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:42 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) 19:42:42 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 19:42:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}}, 0x0) 19:42:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 19:42:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="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"}) 19:42:42 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) 19:42:42 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) [ 1053.373809][ T1847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}}}}}}, 0x0) 19:42:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="723a20e67101c1151dbcf5f0907ecbfdb1e37a201b81f1a2d0a29b169a9a2bed1cc8c777923ecce9894580312d75332c2a5b7094ce6f7670c45155283a49a3930b5f25a669f7feb35e61b7a2a4e8daae5ae507485bda5486614857b57223646f8593107ce4311a5a51e9a52994f3b8885db8f191fb1a33913d301809ffab221e95e9579c515f1eba9bdb3c2e3f65926ef66f1f4c3a5965eb791bd9fd26c6bb7befb2e11250f3ce1cb050ac1c1900793eb1ebbc78533db57aac1c5a248b89da2b90fc4abbd959d27fa8cc8c15930526dec271fa737b7bafd4f1a5df13002e2a63e1687d9b15fb62acaabd15ccb34798290ca3d9acb2d530204b2b6d98fa962ad3a55c6a25e416acb617f7cc32781d4feade9c7dfb595304c7d2e651d4ec21da3ba67a50fa7a88b344b832b64123d250c9b3521070d73720ea6105d1f11fb22b2b0219c8be2ec39ef424596897e74d54f6b2ac99d5554721c75869a6dc7ad2121d7fc0d5408051a56918d236cc1dad0c87055d7353c3ca2ac273a3eb04b643d0b503f016ff35b7b470618f8360c8ba137dcf92b9f50dcb8a20cd9a6656ea53a45976ec368f883110b430994a9620215d23e23b2a7246bfb06f139f60eeb5b1d3c971c6c72a0aac2fbfdaa6d9d9e9ccf94de64caea863f3868859ec00aab8936f24774e3c97dcf921c6f0e2a33a6071bce4d898a671479837e67046ad5faf7643d4338ccb87e06da12e69f553fba29e207cc897d290fac72cb373ad436ac124dc6600783705e69b16f39da73cd7e5e4a0dad015b9f6d36f9399f672e12112451e03616e102c33cd287787646b5eb6a92bc4db03aa91a0e9929e7eb3ab73f5d2f9c730d3930bd6175c3e834d5a375a46cfc401f9e1f0c272f3750bb3e8d167489a294fcdd406918fb3b308f4d5197ae970fb107485e46eab2878c1b7b7bda96c4d1fddf53922ec0c7ee982843d0a3ec401fe3e7d34916addb771fc874fbdba8591e3b7f3b80fa4611a0259b8c9f5e16d3931816258c3453e3d6deff3afd8840bea8e373de8000782ae2164961a3f104a016693969a77f041e59be1c9dfca011cecac96baaaf66416b5e8371c62c75f28b4f4bfef051fc595e74d4bc419df847dc9b0781352ace9cd47d57fffc3d76fe7029fd7fbecb381966f07987cbb3d05104782434db0cef2361c3d570b3e9469ab6f2ba63a1bc30264ee73a3f4fc66f4e17dd02045298ea74ca0aa964be6249044bdd763adcfec5edbde2e25d42246593581753f51f45b7875b7aba8c2f50ca4b8124d7c603dac3eb27a14b8dae5f4cba6157215d832b3a80d9f4cd22a4e9f0afe62ffcc77ca8e6a0dd3d7532861b7dd51e181bf14bdb5e30f46cf4433546c6ac70c97402b467bdace248ea544bd7f39b2223d2197628d7bf9ae9ffc735378929889ba21f033f6cb92a37bbccaec0493b5a478"}) 19:42:44 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) 19:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}}}}}}, 0x0) 19:42:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="723a20e67101c1151dbcf5f0907ecbfdb1e37a201b81f1a2d0a29b169a9a2bed1cc8c777923ecce9894580312d75332c2a5b7094ce6f7670c45155283a49a3930b5f25a669f7feb35e61b7a2a4e8daae5ae507485bda5486614857b57223646f8593107ce4311a5a51e9a52994f3b8885db8f191fb1a33913d301809ffab221e95e9579c515f1eba9bdb3c2e3f65926ef66f1f4c3a5965eb791bd9fd26c6bb7befb2e11250f3ce1cb050ac1c1900793eb1ebbc78533db57aac1c5a248b89da2b90fc4abbd959d27fa8cc8c15930526dec271fa737b7bafd4f1a5df13002e2a63e1687d9b15fb62acaabd15ccb34798290ca3d9acb2d530204b2b6d98fa962ad3a55c6a25e416acb617f7cc32781d4feade9c7dfb595304c7d2e651d4ec21da3ba67a50fa7a88b344b832b64123d250c9b3521070d73720ea6105d1f11fb22b2b0219c8be2ec39ef424596897e74d54f6b2ac99d5554721c75869a6dc7ad2121d7fc0d5408051a56918d236cc1dad0c87055d7353c3ca2ac273a3eb04b643d0b503f016ff35b7b470618f8360c8ba137dcf92b9f50dcb8a20cd9a6656ea53a45976ec368f883110b430994a9620215d23e23b2a7246bfb06f139f60eeb5b1d3c971c6c72a0aac2fbfdaa6d9d9e9ccf94de64caea863f3868859ec00aab8936f24774e3c97dcf921c6f0e2a33a6071bce4d898a671479837e67046ad5faf7643d4338ccb87e06da12e69f553fba29e207cc897d290fac72cb373ad436ac124dc6600783705e69b16f39da73cd7e5e4a0dad015b9f6d36f9399f672e12112451e03616e102c33cd287787646b5eb6a92bc4db03aa91a0e9929e7eb3ab73f5d2f9c730d3930bd6175c3e834d5a375a46cfc401f9e1f0c272f3750bb3e8d167489a294fcdd406918fb3b308f4d5197ae970fb107485e46eab2878c1b7b7bda96c4d1fddf53922ec0c7ee982843d0a3ec401fe3e7d34916addb771fc874fbdba8591e3b7f3b80fa4611a0259b8c9f5e16d3931816258c3453e3d6deff3afd8840bea8e373de8000782ae2164961a3f104a016693969a77f041e59be1c9dfca011cecac96baaaf66416b5e8371c62c75f28b4f4bfef051fc595e74d4bc419df847dc9b0781352ace9cd47d57fffc3d76fe7029fd7fbecb381966f07987cbb3d05104782434db0cef2361c3d570b3e9469ab6f2ba63a1bc30264ee73a3f4fc66f4e17dd02045298ea74ca0aa964be6249044bdd763adcfec5edbde2e25d42246593581753f51f45b7875b7aba8c2f50ca4b8124d7c603dac3eb27a14b8dae5f4cba6157215d832b3a80d9f4cd22a4e9f0afe62ffcc77ca8e6a0dd3d7532861b7dd51e181bf14bdb5e30f46cf4433546c6ac70c97402b467bdace248ea544bd7f39b2223d2197628d7bf9ae9ffc735378929889ba21f033f6cb92a37bbccaec0493b5a478"}) 19:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 19:42:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:45 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x1c) 19:42:45 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}}}}}}, 0x0) 19:42:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="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"}) 19:42:46 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) socket$inet6(0xa, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 19:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x48, &(0x7f0000000200)={0x0, 0x2, 0xfffd}) 19:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x48, &(0x7f0000000200)={0x0, 0x2, 0xfffd}) 19:42:46 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}}}}}}, 0x0) 19:42:46 executing program 5: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 19:42:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 19:42:47 executing program 5: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 19:42:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000009540)=0x1e) 19:42:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x48, &(0x7f0000000200)={0x0, 0x2, 0xfffd}) 19:42:47 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) socket$inet6(0xa, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 19:42:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 19:42:47 executing program 5: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 19:42:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mq_open(&(0x7f00000000c0)='0\x00\x00\x00\x00H\x9b\xcc\xc4\xa6` \bw\xfe\xcdZ\xbd\xd6\xaf\xd4n\xb7a\x12\xb0B\xdc\xffs\n=Z \xc7\xf6\xc6\x9c\xcf\x16\x10\xcefHt\x9e$\x90', 0x42, 0x48, &(0x7f0000000200)={0x0, 0x2, 0xfffd}) 19:42:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d00000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c8c05c91f8530ae410000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651ec23b113d6544f1c016124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2a036ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d773918b057eb21e3eb803d0fa1e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7ede7f62e4eb1690e3d969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8112143c255ee558a51444824e954b4c32324d0c20db5a8a7d67d3905c3ce236d7b33be9f89eb508bc5b0cf2974b3e48b63c21b58167393d13620c0bd8c9995b699591015c7b577c946ab87c6b71a9b56c12b37c9e9d71692f4da39ee687c84481a04f528da678308a6596ea07ad9eba6fe859917132eeff9c784898a34e4a3ea0831b63ce52d51068fa49dbf49bf237c4fe53991a6cec538a9c6e97ff01f82a290f870d4bc6eeeac43a07d84a36a5ad35305fa9b7e0f7efd99b58017e26aa541da5472660000000393b59c23cf8180cee4479184d220452841c8b8f1b7e8d06daa031f89aa9a14224e81a597e7f4631d9f852"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 19:42:48 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000640), 0x8) 19:42:48 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) socket$inet6(0xa, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 19:42:48 executing program 5: timer_create(0x9, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000100)) 19:42:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 19:42:49 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2ac2e, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x74]}}]}) 19:42:49 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) socket$inet6(0xa, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 19:42:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 19:42:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 19:42:50 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000640), 0x8) 19:42:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 19:42:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 19:42:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x6210, 0x0) 19:42:50 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2ac2e, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x74]}}]}) 19:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 19:42:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 19:42:51 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2ac2e, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x74]}}]}) [ 1062.195793][ T2023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x6210, 0x0) 19:42:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 19:42:52 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000640), 0x8) 19:42:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 1062.753956][ T2047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2ac2e, &(0x7f0000000140)={[{@size={'size', 0x3d, [0x74]}}]}) 19:42:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x6210, 0x0) 19:42:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 19:42:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:53 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) [ 1063.442807][ T2072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1063.555356][ T2081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 19:42:53 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknod$loop(&(0x7f0000000180)='./file0/bus\x00', 0x6210, 0x0) 19:42:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:53 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 19:42:53 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$eventfd(r1, &(0x7f0000000640), 0x8) 19:42:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) [ 1064.107175][ T2097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1064.187230][ T2104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:42:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000040)=0x1, 0x29) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:42:53 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 19:42:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:42:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:42:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) [ 1064.733618][ T2122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:42:54 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 19:42:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) 19:42:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:42:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3ad}, 0x9c) 19:42:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:42:55 executing program 4: unshare(0x24020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x244002, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:42:55 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x3, @random="cecfccad338b"}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 19:42:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f00000011c0)) 19:42:55 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) 19:42:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3ad}, 0x9c) 19:42:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3ad}, 0x9c) 19:42:55 executing program 4: unshare(0x24020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x244002, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:42:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:42:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 19:42:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f00000011c0)) 19:42:56 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x3, @random="cecfccad338b"}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 19:42:56 executing program 4: unshare(0x24020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x244002, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:42:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x3ad}, 0x9c) [ 1066.425794][ T2181] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1066.520353][ T2184] bond1: (slave bridge9): Enslaving as a backup interface with an up link [ 1066.564475][ T2220] bond1: (slave bridge10): Enslaving as a backup interface with a down link 19:42:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205648, &(0x7f0000001400)={0x8000000, 0x0, "3d3eb9ee73710d44aaa69020b9b6020000000001002e09afdb7a2bca43abe321"}) 19:42:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f00000011c0)) [ 1066.790648][ T2220] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1066.856340][ T2181] bond1: (slave bridge11): Enslaving as a backup interface with a down link [ 1066.893703][ T2220] bond1: (slave bridge12): Enslaving as a backup interface with a down link 19:42:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205648, &(0x7f0000001400)={0x8000000, 0x0, "3d3eb9ee73710d44aaa69020b9b6020000000001002e09afdb7a2bca43abe321"}) 19:42:56 executing program 4: unshare(0x24020400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x244002, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 19:42:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 19:42:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 19:42:57 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x3, @random="cecfccad338b"}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 19:42:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f00000011c0)) [ 1067.394209][ T2249] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1067.634348][ T2252] bond2: (slave bridge13): Enslaving as a backup interface with an up link [ 1067.669416][ T2279] bond2: (slave bridge14): Enslaving as a backup interface with a down link 19:42:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205648, &(0x7f0000001400)={0x8000000, 0x0, "3d3eb9ee73710d44aaa69020b9b6020000000001002e09afdb7a2bca43abe321"}) 19:42:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 19:42:57 executing program 3: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 1068.126131][ T2311] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1068.242336][ T2315] bond1: (slave bridge1): Enslaving as a backup interface with an up link 19:42:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 1068.294234][ T2351] bond1: (slave bridge2): Enslaving as a backup interface with a down link 19:42:58 executing program 1: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x3, @random="cecfccad338b"}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 19:42:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205648, &(0x7f0000001400)={0x8000000, 0x0, "3d3eb9ee73710d44aaa69020b9b6020000000001002e09afdb7a2bca43abe321"}) 19:42:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 19:42:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 1068.674936][ T2364] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:42:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1068.795774][ T2367] bond3: (slave bridge15): Enslaving as a backup interface with an up link 19:42:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 19:42:58 executing program 3: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 1069.146945][ T2423] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:42:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) [ 1069.274352][ T2432] bond2: (slave bridge3): Enslaving as a backup interface with an up link [ 1069.349268][ T2459] bond2: (slave bridge4): Enslaving as a backup interface with a down link 19:42:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 19:42:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb61e4df68814ab8242a5588437ea8ac75210bac458662e2b110d41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3de0a70085edba2b45cc215e1faa47db10278339b2d6bb4b600730f9bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a59d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de1f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338a43002006a25c03c6fee"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1069.604476][ T2469] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1069.766188][ T2476] bond4: (slave bridge17): Enslaving as a backup interface with an up link [ 1069.819071][ T2480] bond4: (slave bridge18): Enslaving as a backup interface with a down link 19:42:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 19:42:59 executing program 1: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 19:42:59 executing program 3: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 19:42:59 executing program 5: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:42:59 executing program 1: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 19:42:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1070.372399][ T2542] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1070.406927][ T2544] mmap: syz-executor.5 (2544): VmData 35209216 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 1070.518014][ T2549] bond3: (slave bridge5): Enslaving as a backup interface with an up link [ 1070.543774][ T2551] bond3: (slave bridge6): Enslaving as a backup interface with a down link 19:43:00 executing program 3: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 19:43:00 executing program 5: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:00 executing program 2: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:00 executing program 5: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:00 executing program 0: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}, 0x10) 19:43:01 executing program 2: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 19:43:01 executing program 1: mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 19:43:01 executing program 0: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}, 0x10) 19:43:01 executing program 5: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 19:43:01 executing program 2: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 19:43:01 executing program 5: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}, 0x10) 19:43:02 executing program 0: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 19:43:02 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:02 executing program 5: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 19:43:02 executing program 0: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}, 0x10) [ 1073.056947][ T32] audit: type=1800 audit(1590522182.672:145): pid=2650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=01 dev="sda1" ino=16332 res=0 [ 1073.191443][ T32] audit: type=1800 audit(1590522182.782:146): pid=2655 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=01 dev="sda1" ino=16332 res=0 19:43:02 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:02 executing program 5: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 19:43:03 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:03 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:03 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x80000000}) ioctl(r0, 0x8b2b, &(0x7f0000000040)) [ 1073.745139][ T32] audit: type=1800 audit(1590522183.362:147): pid=2667 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=01 dev="sda1" ino=16374 res=0 19:43:03 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) [ 1073.956847][ T32] audit: type=1800 audit(1590522183.572:148): pid=2675 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=01 dev="sda1" ino=16306 res=0 19:43:03 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:03 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xcbdc, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x7fffffff}}) 19:43:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x80000000}) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 19:43:03 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:03 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:04 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/40, 0x3b}], 0x1, 0x2) 19:43:04 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xcbdc, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x7fffffff}}) [ 1074.474585][ T32] audit: type=1800 audit(1590522184.092:149): pid=2690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=01 dev="sda1" ino=16380 res=0 19:43:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x80000000}) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 19:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07003506000002000000170600000ee50000bf050000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000054779ffdefa2d23da04d120d6f01b6557a33a030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64a7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f680b0d02d96739884205575b6cd66e61e5a81221f0c6f8e5558223d0a1e26e0e42cab91480a8a6a98556fed8bd1d64240ed9def295580d1"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) [ 1074.577024][ T32] audit: type=1800 audit(1590522184.192:150): pid=2696 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=01 dev="sda1" ino=16309 res=0 19:43:04 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) 19:43:04 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14745c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) tkill(r0, 0x1000000000016) [ 1074.940971][ T32] audit: type=1800 audit(1590522184.562:151): pid=2707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=01 dev="sda1" ino=16378 res=0 19:43:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x80000000}) ioctl(r0, 0x8b2b, &(0x7f0000000040)) 19:43:04 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xcbdc, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x7fffffff}}) [ 1075.143640][ T32] audit: type=1800 audit(1590522184.762:152): pid=2712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=01 dev="sda1" ino=16168 res=0 19:43:04 executing program 4: unshare(0x24020400) r0 = socket(0x11, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100), 0x2) 19:43:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 19:43:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:05 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xcbdc, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x7fffffff}}) 19:43:05 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @broadcast}, "00006371ae9b1c01"}}}}}, 0x0) 19:43:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 19:43:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:05 executing program 4: unshare(0x24020400) r0 = socket(0x11, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100), 0x2) 19:43:05 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @broadcast}, "00006371ae9b1c01"}}}}}, 0x0) 19:43:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 19:43:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 19:43:05 executing program 4: unshare(0x24020400) r0 = socket(0x11, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100), 0x2) 19:43:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @broadcast}, "00006371ae9b1c01"}}}}}, 0x0) 19:43:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 19:43:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07003506000002000000170600000ee50000bf050000000000001f650000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950007000000000054779ffdefa2d23da04d120d6f01b6557a33a030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64a7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f680b0d02d96739884205575b6cd66e61e5a81221f0c6f8e5558223d0a1e26e0e42cab91480a8a6a98556fed8bd1d64240ed9def295580d1"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 19:43:06 executing program 4: unshare(0x24020400) r0 = socket(0x11, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100), 0x2) 19:43:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="9c03620007"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 19:43:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @broadcast}, "00006371ae9b1c01"}}}}}, 0x0) 19:43:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 19:43:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001900dd8d0000000000000000020000000000fe020000000008000f00", @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:43:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000800)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000c0e00010009080800418e00000004fcff", 0x58}], 0x1) 19:43:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0684113, 0x0) 19:43:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) 19:43:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001900dd8d0000000000000000020000000000fe020000000008000f00", @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:43:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 19:43:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba7004976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c0276f2e3ff5f163ee340b76795008000000000000001019e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326da409ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000660083de000000ffffffff0000000000", @ANYRES32=r4], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1077.792947][ T2778] overlayfs: overlapping lowerdir path 19:43:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 19:43:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000800)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000c0e00010009080800418e00000004fcff", 0x58}], 0x1) 19:43:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0684113, 0x0) 19:43:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) [ 1078.002093][ T2786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:43:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) 19:43:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0684113, 0x0) 19:43:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001900dd8d0000000000000000020000000000fe020000000008000f00", @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:43:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000800)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000c0e00010009080800418e00000004fcff", 0x58}], 0x1) 19:43:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 19:43:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 19:43:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba7004976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c0276f2e3ff5f163ee340b76795008000000000000001019e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326da409ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000660083de000000ffffffff0000000000", @ANYRES32=r4], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:43:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000800)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000c0e00010009080800418e00000004fcff", 0x58}], 0x1) 19:43:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc0684113, 0x0) 19:43:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) 19:43:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001900dd8d0000000000000000020000000000fe020000000008000f00", @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:43:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) [ 1079.314378][ T2822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:43:09 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)) 19:43:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x483cb1fa002ef3b8}, 0x9, 0x0) 19:43:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x44, 0xf, 0x5, [@broadcast=0x1000000, @private, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:43:09 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x483cb1fa002ef3b8}, 0x9, 0x0) 19:43:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) [ 1079.950110][ T32] audit: type=1804 audit(1590522189.572:153): pid=2835 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1110/file0" dev="sda1" ino=16309 res=1 19:43:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba7004976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c0276f2e3ff5f163ee340b76795008000000000000001019e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326da409ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000660083de000000ffffffff0000000000", @ANYRES32=r4], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:43:09 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)) [ 1080.142187][ T32] audit: type=1804 audit(1590522189.642:154): pid=2837 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1110/file0" dev="sda1" ino=16309 res=1 19:43:09 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x44, 0xf, 0x5, [@broadcast=0x1000000, @private, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:43:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x483cb1fa002ef3b8}, 0x9, 0x0) 19:43:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)) 19:43:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000280)=""/198) [ 1080.639001][ T2852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:43:10 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x44, 0xf, 0x5, [@broadcast=0x1000000, @private, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 1080.726189][ T32] audit: type=1804 audit(1590522190.342:155): pid=2835 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1110/file0" dev="sda1" ino=16309 res=1 19:43:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x483cb1fa002ef3b8}, 0x9, 0x0) [ 1080.855696][ T32] audit: type=1804 audit(1590522190.382:156): pid=2837 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1110/file0" dev="sda1" ino=16309 res=1 19:43:10 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r1) socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)) 19:43:10 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x44, 0xf, 0x5, [@broadcast=0x1000000, @private, @private]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 1081.320594][ T32] audit: type=1804 audit(1590522190.942:157): pid=2866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1111/file0" dev="sda1" ino=16308 res=1 19:43:11 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba7004976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c0276f2e3ff5f163ee340b76795008000000000000001019e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326da409ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000660083de000000ffffffff0000000000", @ANYRES32=r4], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1081.534755][ T32] audit: type=1804 audit(1590522191.032:158): pid=2868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1111/file0" dev="sda1" ino=16308 res=1 19:43:11 executing program 3: ioprio_set$pid(0x0, 0x0, 0x343d) 19:43:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) [ 1081.803757][ T32] audit: type=1804 audit(1590522191.422:159): pid=2875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475005526/syzkaller.H1UOJ6/1084/file0" dev="sda1" ino=16369 res=1 [ 1081.872262][ T2877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1081.939613][ T32] audit: type=1804 audit(1590522191.542:160): pid=2878 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475005526/syzkaller.H1UOJ6/1084/file0" dev="sda1" ino=16369 res=1 19:43:11 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:11 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:11 executing program 3: ioprio_set$pid(0x0, 0x0, 0x343d) 19:43:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) [ 1082.392370][ T32] audit: type=1804 audit(1590522192.012:161): pid=2891 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1112/file0" dev="sda1" ino=15845 res=1 19:43:12 executing program 3: ioprio_set$pid(0x0, 0x0, 0x343d) [ 1082.545405][ T32] audit: type=1804 audit(1590522192.102:162): pid=2894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir857605879/syzkaller.Z0mLdy/1112/file0" dev="sda1" ino=15845 res=1 19:43:12 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:12 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) 19:43:12 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:12 executing program 3: ioprio_set$pid(0x0, 0x0, 0x343d) 19:43:12 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) 19:43:12 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:13 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:13 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:13 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:13 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r0, 0x1) 19:43:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:43:13 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:13 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f00000001c0)=0x20000148) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:43:14 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 19:43:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:43:14 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) fstat(r0, &(0x7f00000001c0)) 19:43:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 19:43:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f00000001c0)=0x20000148) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:43:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0xa, 0xf989, "71b4910f9c04"}]}}}}}}}}, 0x0) 19:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 19:43:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 19:43:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f00000001c0)=0x20000148) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:43:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:43:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 19:43:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 19:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 19:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0xa, 0xf989, "71b4910f9c04"}]}}}}}}}}, 0x0) 19:43:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 19:43:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f00000001c0)=0x20000148) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:43:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 19:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0xa, 0xf989, "71b4910f9c04"}]}}}}}}}}, 0x0) 19:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 19:43:15 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf5010000}, 0x1}, 0x6d) 19:43:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 19:43:16 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200004, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:16 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:16 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf5010000}, 0x1}, 0x6d) 19:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_fastopen={0xfe, 0xa, 0xf989, "71b4910f9c04"}]}}}}}}}}, 0x0) 19:43:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 19:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 19:43:16 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200004, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:16 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:16 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf5010000}, 0x1}, 0x6d) 19:43:16 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:16 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200004, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:16 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="130000004f008502000000000000002e020200", 0x13}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 19:43:17 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf5010000}, 0x1}, 0x6d) 19:43:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:17 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:17 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200004, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:43:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="130000004f008502000000000000002e020200", 0x13}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 19:43:17 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:17 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:17 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:17 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x14}}], 0x14}}], 0x1, 0x0) 19:43:17 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) 19:43:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="130000004f008502000000000000002e020200", 0x13}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 19:43:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:18 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) 19:43:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x409, &(0x7f0000000080)) 19:43:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="130000004f008502000000000000002e020200", 0x13}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 19:43:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 19:43:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:18 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) 19:43:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 19:43:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x409, &(0x7f0000000080)) 19:43:18 executing program 4: r0 = socket(0x22, 0x2, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 19:43:18 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10276578"}, 0x0, 0x0, @planes=0x0}) 19:43:19 executing program 4: r0 = socket(0x22, 0x2, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 19:43:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x409, &(0x7f0000000080)) 19:43:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 19:43:19 executing program 0: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) 19:43:19 executing program 4: r0 = socket(0x22, 0x2, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 19:43:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 19:43:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10276578"}, 0x0, 0x0, @planes=0x0}) 19:43:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x2a000400) fcntl$lock(r0, 0x409, &(0x7f0000000080)) 19:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:43:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 19:43:19 executing program 4: r0 = socket(0x22, 0x2, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 19:43:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10276578"}, 0x0, 0x0, @planes=0x0}) 19:43:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 19:43:20 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 19:43:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xb}}]}, 0x3c}}, 0x0) 19:43:20 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10276578"}, 0x0, 0x0, @planes=0x0}) 19:43:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 19:43:20 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 19:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:43:20 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:20 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 19:43:21 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 19:43:21 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 19:43:21 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x2, 0x0) 19:43:21 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/142, 0x2e, 0x8e, 0x1}, 0x20) 19:43:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xa}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) 19:43:21 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:22 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0, 0x4}) 19:43:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x2, 0x0) 19:43:22 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 19:43:22 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) 19:43:22 executing program 0: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xffffff7b) 19:43:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x2, 0x0) [ 1092.989491][ T3224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:43:22 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 1093.225964][ T3225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:43:22 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) 19:43:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 19:43:23 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x20}}], 0x2, 0x0) 19:43:23 executing program 0: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xffffff7b) 19:43:23 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:23 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) [ 1093.776231][ T3257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:43:23 executing program 0: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xffffff7b) 19:43:23 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:23 executing program 4: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) 19:43:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 19:43:23 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 1094.570278][ T3299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:43:24 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:24 executing program 0: unshare(0x24020400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xffffff7b) 19:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 19:43:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6d487f32c16cd653647edc86ef4d63f8ee5851d3934aaddbf1c1264f6dcae688", "c6cb82690a2aeee6ba419fe5dc73c8d96937e33c95032d77864736fdf4418f88c61de9873f4ab78647d8f4db90567c9f", "24908e34fe5855d5fedf825f031e508dc2f25a753f8024c23ba9d697", {"aa29abdfd43721c044c442bfd0dee4bd", "0ed74cc1cffa414aed1510f1795edbc7"}}}}}}}, 0x0) 19:43:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 1095.505724][ T3344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:43:25 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6d487f32c16cd653647edc86ef4d63f8ee5851d3934aaddbf1c1264f6dcae688", "c6cb82690a2aeee6ba419fe5dc73c8d96937e33c95032d77864736fdf4418f88c61de9873f4ab78647d8f4db90567c9f", "24908e34fe5855d5fedf825f031e508dc2f25a753f8024c23ba9d697", {"aa29abdfd43721c044c442bfd0dee4bd", "0ed74cc1cffa414aed1510f1795edbc7"}}}}}}}, 0x0) 19:43:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:25 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:26 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc4, 0x0, &(0x7f0000000000)) 19:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6d487f32c16cd653647edc86ef4d63f8ee5851d3934aaddbf1c1264f6dcae688", "c6cb82690a2aeee6ba419fe5dc73c8d96937e33c95032d77864736fdf4418f88c61de9873f4ab78647d8f4db90567c9f", "24908e34fe5855d5fedf825f031e508dc2f25a753f8024c23ba9d697", {"aa29abdfd43721c044c442bfd0dee4bd", "0ed74cc1cffa414aed1510f1795edbc7"}}}}}}}, 0x0) 19:43:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:26 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:26 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:26 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc4, 0x0, &(0x7f0000000000)) 19:43:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6d487f32c16cd653647edc86ef4d63f8ee5851d3934aaddbf1c1264f6dcae688", "c6cb82690a2aeee6ba419fe5dc73c8d96937e33c95032d77864736fdf4418f88c61de9873f4ab78647d8f4db90567c9f", "24908e34fe5855d5fedf825f031e508dc2f25a753f8024c23ba9d697", {"aa29abdfd43721c044c442bfd0dee4bd", "0ed74cc1cffa414aed1510f1795edbc7"}}}}}}}, 0x0) 19:43:26 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 19:43:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}, [@call={0xf, 0x0, 0x3100}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:43:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 19:43:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:43:27 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc4, 0x0, &(0x7f0000000000)) 19:43:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}, [@call={0xf, 0x0, 0x3100}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:43:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:43:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) 19:43:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}, [@call={0xf, 0x0, 0x3100}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:43:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:43:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:27 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc4, 0x0, &(0x7f0000000000)) 19:43:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) 19:43:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}, [@call={0xf, 0x0, 0x3100}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:43:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:43:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) 19:43:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:43:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 19:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) 19:43:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 19:43:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x2c, 0x32, 0xffff, 0x0, 0x0, {}, [{0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x5, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 19:43:29 executing program 0: socket(0x2, 0x2, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RLINK(r2, &(0x7f0000000380)={0x38}, 0xffffff64) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:43:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:43:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:43:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:43:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:43:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x2c, 0x32, 0xffff, 0x0, 0x0, {}, [{0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x5, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 19:43:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:43:30 executing program 0: socket(0x2, 0x2, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RLINK(r2, &(0x7f0000000380)={0x38}, 0xffffff64) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:43:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x2c, 0x32, 0xffff, 0x0, 0x0, {}, [{0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x5, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 19:43:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x2c, 0x32, 0xffff, 0x0, 0x0, {}, [{0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x5, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 19:43:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 19:43:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:38 executing program 0: socket(0x2, 0x2, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RLINK(r2, &(0x7f0000000380)={0x38}, 0xffffff64) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:43:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000875253da8a0fecbdd00207016d410fdb365a70507cfcd703ab"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2959f5f20fb8000000000f10e7ffffe10300"}) 19:43:39 executing program 0: socket(0x2, 0x2, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RLINK(r2, &(0x7f0000000380)={0x38}, 0xffffff64) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:43:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:47 executing program 2: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:47 executing program 5: pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 19:43:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:43:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:48 executing program 2: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:43:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:48 executing program 2: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) [ 1119.117907][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 19:43:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:43:49 executing program 5: pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 19:43:56 executing program 5: pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 19:43:56 executing program 4: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:56 executing program 2: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:56 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:56 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x1c8, &(0x7f0000000340)="eeabca28f620ea72b30e7b80ff85e075185a4923eb3eea2eff7ee861686653e9b9e0715b50860bff1989d3e5d42f111f632678e941691d2f1540325605b7c56ca958a0065393d66b16065bb35ebe7f1ccd4f179ad1abb9d6c99681a0e7ec7dd0d72b97d77a4978a486362d895771b3d1e8a162ed72176a1481242c3f8a8c3191c1660f1ccdc3da63cc215198027879314f1bdc2ed973c769cc48a0f7da8b5b1e22a2558ebf9bd2df1b00958438aef3e424db7ffe01ea7f827697fdb0967407265c54cbbff3b29c3dc59721bdbe27f134a6690c2f1b182e411dcbdc9bc2811dc3e14fd0e71b0a56e1af9ac09b3658ce00a03c901086e644b83c2d98dc515d55ad65f8d4540af11fa6f1ee09e8daee8b40ab2dec90dfeea502595755546bbedf258c03579bf287b851e45dde75c8af5bb718b0edb68838f64eda057596fe23733f52740f874e959337be09049c7753131c4eda537321d142c02af0925ae2b7cf506e629c91c14c44ca5e6cbe18a5df441d355cab13015d859235e2857a2bebee5b9b95c8209efd3376c94c2b37d94d23a9bab429bae5d41820d27208bd7343f0282fb286565222e41d48064b654c188793798e613a1987633a7e2772617507f73f0119467c2c26011287d8c9635186c04dbf299a69f849cae99280f46d148db27e2b4057efdcb58f6964ce55f22137db6c4f8d7893ab6f545f7fdb291a5cd8602ac99a466ecca9d6f2876cc44f7c26aebc3dbf8e91251732fb1c7c3ba7c3ee41c84e9d12a03e6a458fea5fe6e98cc8b6595893ec977d3d81a185917057647d83ee306d85abb4df25c65ff4642e83246dcb1aeead6119ee9f6ccc601776e68c2402c7190249930b43f5cea57192e0c32ce8abb88588d0ac7a444846cd277ef9c9fefea7b8fb9a0c5c9e1c09c859aa3c0b5182137f0a89bc2d49b7fba230ee9fbacd025abb7d4dbc3f2e272e26677bf360be77464c57010bf8aeb4c9a73352c9e85ebe1166dc83912bea70acb0c9d328d8dfe16306b894963b8237b41753ef821882b3ce46672cd2ac960ae319f7e58ebe0299076e3063a41e5bb105c62f7e7d56fe0ea51c382f7e4e6f5f145f62c94fbd8506499947584c2c4c8a851d5bc3834d0b11087f8243c154f7923d39faceb522e8325bcc2db96dac625ac7fba86baa8b98a9287a07a2d31e303b462ca6af337e242bc07e0b92f89862f4f7d1b68bd8d2d2c3ef42b7533994905bd649f26472cdd02fb3a9e137390e9d4d24fadd51bfe9b8ec0353771088fd5fa127bb96d6d9b0e1afec5d4034915b36a4919fc77d1d7c5dc6919bce9f1df3eb53bb981a8302bb08a855cedd4e8f7c6a1fba88091e4b44ce2014d80ea346d5561b72e24c1396e71ebb69256739082461cdf626dcb5c1847375a984a5b6c70d04cf62ebf1a1132cd237dd882b3b45f37f0813a18d3ad6b7ed"}) 19:43:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 19:43:57 executing program 4: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x1c8, &(0x7f0000000340)="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"}) 19:43:57 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:57 executing program 4: socket$kcm(0xa, 0x3, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='F', 0x1}], 0x1}, 0x4004085) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x17ffe}], 0x1, 0x0, 0x0, 0x600}, 0x0) 19:43:58 executing program 5: pipe(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 19:43:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x1c8, &(0x7f0000000340)="eeabca28f620ea72b30e7b80ff85e075185a4923eb3eea2eff7ee861686653e9b9e0715b50860bff1989d3e5d42f111f632678e941691d2f1540325605b7c56ca958a0065393d66b16065bb35ebe7f1ccd4f179ad1abb9d6c99681a0e7ec7dd0d72b97d77a4978a486362d895771b3d1e8a162ed72176a1481242c3f8a8c3191c1660f1ccdc3da63cc215198027879314f1bdc2ed973c769cc48a0f7da8b5b1e22a2558ebf9bd2df1b00958438aef3e424db7ffe01ea7f827697fdb0967407265c54cbbff3b29c3dc59721bdbe27f134a6690c2f1b182e411dcbdc9bc2811dc3e14fd0e71b0a56e1af9ac09b3658ce00a03c901086e644b83c2d98dc515d55ad65f8d4540af11fa6f1ee09e8daee8b40ab2dec90dfeea502595755546bbedf258c03579bf287b851e45dde75c8af5bb718b0edb68838f64eda057596fe23733f52740f874e959337be09049c7753131c4eda537321d142c02af0925ae2b7cf506e629c91c14c44ca5e6cbe18a5df441d355cab13015d859235e2857a2bebee5b9b95c8209efd3376c94c2b37d94d23a9bab429bae5d41820d27208bd7343f0282fb286565222e41d48064b654c188793798e613a1987633a7e2772617507f73f0119467c2c26011287d8c9635186c04dbf299a69f849cae99280f46d148db27e2b4057efdcb58f6964ce55f22137db6c4f8d7893ab6f545f7fdb291a5cd8602ac99a466ecca9d6f2876cc44f7c26aebc3dbf8e91251732fb1c7c3ba7c3ee41c84e9d12a03e6a458fea5fe6e98cc8b6595893ec977d3d81a185917057647d83ee306d85abb4df25c65ff4642e83246dcb1aeead6119ee9f6ccc601776e68c2402c7190249930b43f5cea57192e0c32ce8abb88588d0ac7a444846cd277ef9c9fefea7b8fb9a0c5c9e1c09c859aa3c0b5182137f0a89bc2d49b7fba230ee9fbacd025abb7d4dbc3f2e272e26677bf360be77464c57010bf8aeb4c9a73352c9e85ebe1166dc83912bea70acb0c9d328d8dfe16306b894963b8237b41753ef821882b3ce46672cd2ac960ae319f7e58ebe0299076e3063a41e5bb105c62f7e7d56fe0ea51c382f7e4e6f5f145f62c94fbd8506499947584c2c4c8a851d5bc3834d0b11087f8243c154f7923d39faceb522e8325bcc2db96dac625ac7fba86baa8b98a9287a07a2d31e303b462ca6af337e242bc07e0b92f89862f4f7d1b68bd8d2d2c3ef42b7533994905bd649f26472cdd02fb3a9e137390e9d4d24fadd51bfe9b8ec0353771088fd5fa127bb96d6d9b0e1afec5d4034915b36a4919fc77d1d7c5dc6919bce9f1df3eb53bb981a8302bb08a855cedd4e8f7c6a1fba88091e4b44ce2014d80ea346d5561b72e24c1396e71ebb69256739082461cdf626dcb5c1847375a984a5b6c70d04cf62ebf1a1132cd237dd882b3b45f37f0813a18d3ad6b7ed"}) 19:43:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f00000002c0)=""/200, 0xc8}], 0x2, 0x0) 19:43:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1131.282860][ T0] NOHZ: local_softirq_pending 08 19:44:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:44:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x1c8, &(0x7f0000000340)="eeabca28f620ea72b30e7b80ff85e075185a4923eb3eea2eff7ee861686653e9b9e0715b50860bff1989d3e5d42f111f632678e941691d2f1540325605b7c56ca958a0065393d66b16065bb35ebe7f1ccd4f179ad1abb9d6c99681a0e7ec7dd0d72b97d77a4978a486362d895771b3d1e8a162ed72176a1481242c3f8a8c3191c1660f1ccdc3da63cc215198027879314f1bdc2ed973c769cc48a0f7da8b5b1e22a2558ebf9bd2df1b00958438aef3e424db7ffe01ea7f827697fdb0967407265c54cbbff3b29c3dc59721bdbe27f134a6690c2f1b182e411dcbdc9bc2811dc3e14fd0e71b0a56e1af9ac09b3658ce00a03c901086e644b83c2d98dc515d55ad65f8d4540af11fa6f1ee09e8daee8b40ab2dec90dfeea502595755546bbedf258c03579bf287b851e45dde75c8af5bb718b0edb68838f64eda057596fe23733f52740f874e959337be09049c7753131c4eda537321d142c02af0925ae2b7cf506e629c91c14c44ca5e6cbe18a5df441d355cab13015d859235e2857a2bebee5b9b95c8209efd3376c94c2b37d94d23a9bab429bae5d41820d27208bd7343f0282fb286565222e41d48064b654c188793798e613a1987633a7e2772617507f73f0119467c2c26011287d8c9635186c04dbf299a69f849cae99280f46d148db27e2b4057efdcb58f6964ce55f22137db6c4f8d7893ab6f545f7fdb291a5cd8602ac99a466ecca9d6f2876cc44f7c26aebc3dbf8e91251732fb1c7c3ba7c3ee41c84e9d12a03e6a458fea5fe6e98cc8b6595893ec977d3d81a185917057647d83ee306d85abb4df25c65ff4642e83246dcb1aeead6119ee9f6ccc601776e68c2402c7190249930b43f5cea57192e0c32ce8abb88588d0ac7a444846cd277ef9c9fefea7b8fb9a0c5c9e1c09c859aa3c0b5182137f0a89bc2d49b7fba230ee9fbacd025abb7d4dbc3f2e272e26677bf360be77464c57010bf8aeb4c9a73352c9e85ebe1166dc83912bea70acb0c9d328d8dfe16306b894963b8237b41753ef821882b3ce46672cd2ac960ae319f7e58ebe0299076e3063a41e5bb105c62f7e7d56fe0ea51c382f7e4e6f5f145f62c94fbd8506499947584c2c4c8a851d5bc3834d0b11087f8243c154f7923d39faceb522e8325bcc2db96dac625ac7fba86baa8b98a9287a07a2d31e303b462ca6af337e242bc07e0b92f89862f4f7d1b68bd8d2d2c3ef42b7533994905bd649f26472cdd02fb3a9e137390e9d4d24fadd51bfe9b8ec0353771088fd5fa127bb96d6d9b0e1afec5d4034915b36a4919fc77d1d7c5dc6919bce9f1df3eb53bb981a8302bb08a855cedd4e8f7c6a1fba88091e4b44ce2014d80ea346d5561b72e24c1396e71ebb69256739082461cdf626dcb5c1847375a984a5b6c70d04cf62ebf1a1132cd237dd882b3b45f37f0813a18d3ad6b7ed"}) 19:44:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f00000002c0)=""/200, 0xc8}], 0x2, 0x0) 19:44:06 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:06 executing program 5: syz_read_part_table(0x2000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff8100e9311900000000000006800000000500f300e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:44:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:44:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0xc379a004d5ac72fd}) 19:44:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f00000002c0)=""/200, 0xc8}], 0x2, 0x0) 19:44:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'batadv_slave_0\x00', @ifru_map}) [ 1136.812599][ T3774] loop5: p1 p2 p3 < > p4 [ 1136.817168][ T3774] loop5: partition table partially beyond EOD, truncated [ 1136.825515][ T3774] loop5: p1 size 11290111 extends beyond EOD, truncated 19:44:06 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 1136.895047][ T3774] loop5: p2 size 100663296 extends beyond EOD, truncated [ 1136.936528][ T3774] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1136.943671][ T3774] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:44:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0xc379a004d5ac72fd}) 19:44:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/107, 0x6b}, {&(0x7f00000002c0)=""/200, 0xc8}], 0x2, 0x0) [ 1137.191447][ T3774] loop5: p1 p2 p3 < > p4 [ 1137.195940][ T3774] loop5: partition table partially beyond EOD, truncated [ 1137.204040][ T3774] loop5: p1 size 11290111 extends beyond EOD, truncated 19:44:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'batadv_slave_0\x00', @ifru_map}) 19:44:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9b}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1137.235065][ T3774] loop5: p2 size 100663296 extends beyond EOD, truncated [ 1137.246300][ T3774] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1137.253487][ T3774] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:44:07 executing program 5: syz_read_part_table(0x2000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff8100e9311900000000000006800000000500f300e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:44:07 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0xc379a004d5ac72fd}) 19:44:07 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'batadv_slave_0\x00', @ifru_map}) [ 1137.953532][ T3814] loop5: p1 p2 p3 < > p4 [ 1137.958264][ T3814] loop5: partition table partially beyond EOD, truncated [ 1137.966095][ T3814] loop5: p1 size 11290111 extends beyond EOD, truncated 19:44:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000280), 0x3) [ 1138.136133][ T3814] loop5: p2 size 100663296 extends beyond EOD, truncated [ 1138.217933][ T3814] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1138.224802][ T3814] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:44:07 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:07 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0xc379a004d5ac72fd}) 19:44:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000280), 0x3) [ 1138.461480][ C1] not chained 10000 origins [ 1138.466038][ C1] CPU: 1 PID: 770 Comm: kworker/u4:1 Not tainted 5.7.0-rc4-syzkaller #0 [ 1138.475434][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1138.485506][ C1] Workqueue: krdsd rds_connect_worker [ 1138.490868][ C1] Call Trace: [ 1138.494139][ C1] [ 1138.496980][ C1] dump_stack+0x1c9/0x220 [ 1138.501315][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1138.507020][ C1] ? __tcp_send_ack+0x701/0x840 [ 1138.511996][ C1] ? tcp_send_ack+0x68/0x90 [ 1138.516490][ C1] ? tcp_rcv_state_process+0x6f5f/0x71c0 [ 1138.522113][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1138.526866][ C1] ? __release_sock+0x2a3/0x5c0 [ 1138.531792][ C1] ? release_sock+0x99/0x2a0 [ 1138.536457][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.541644][ C1] ? __should_failslab+0x1f6/0x290 [ 1138.546743][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1138.551846][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1138.557678][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1138.563815][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1138.569096][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.574292][ C1] __msan_chain_origin+0x50/0x90 [ 1138.579220][ C1] tcp_conn_request+0x174b/0x4d10 [ 1138.584247][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.589431][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1138.595232][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.600425][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1138.605529][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1138.610545][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1138.615816][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1138.621172][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.626356][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1138.632150][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1138.638209][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.643412][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1138.647993][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1138.652482][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1138.658556][ C1] ? tcp_filter+0xf0/0xf0 [ 1138.662873][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1138.668326][ C1] ip_local_deliver+0x62a/0x7c0 [ 1138.673169][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1138.678174][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1138.683811][ C1] ip_rcv+0x6cf/0x750 [ 1138.687799][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1138.692639][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1138.698266][ C1] process_backlog+0xf0b/0x1410 [ 1138.703123][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1138.708762][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1138.714028][ C1] net_rx_action+0x786/0x1aa0 [ 1138.718705][ C1] ? net_tx_action+0xc30/0xc30 [ 1138.723456][ C1] __do_softirq+0x311/0x83d [ 1138.727969][ C1] do_softirq_own_stack+0x49/0x80 [ 1138.732986][ C1] [ 1138.736959][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1138.742146][ C1] local_bh_enable+0x36/0x40 [ 1138.746745][ C1] ip_finish_output2+0x2115/0x2610 [ 1138.751847][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1138.757554][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1138.763537][ C1] __ip_finish_output+0xaa7/0xd80 [ 1138.768571][ C1] ip_finish_output+0x166/0x410 [ 1138.773414][ C1] ip_output+0x593/0x680 [ 1138.777652][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1138.782946][ C1] ? ip_finish_output+0x410/0x410 [ 1138.787956][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1138.792882][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1138.798434][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.803624][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.808812][ C1] ip_queue_xmit+0xcc/0xf0 [ 1138.813231][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1138.818091][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 1138.823300][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.828510][ C1] tcp_connect+0x420a/0x6830 [ 1138.833101][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1138.838414][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1138.843286][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1138.848232][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1138.853679][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1138.860190][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.865471][ C1] inet_stream_connect+0x101/0x180 [ 1138.870858][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1138.876497][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1138.882145][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1138.887333][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1138.892794][ C1] rds_connect_worker+0x2a6/0x470 [ 1138.897809][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1138.903864][ C1] ? rds_addr_cmp+0x200/0x200 [ 1138.908531][ C1] process_one_work+0x1555/0x1f40 [ 1138.913573][ C1] worker_thread+0xef6/0x2450 [ 1138.918268][ C1] kthread+0x4b5/0x4f0 [ 1138.922326][ C1] ? process_one_work+0x1f40/0x1f40 [ 1138.927515][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1138.932107][ C1] ret_from_fork+0x35/0x40 [ 1138.936513][ C1] Uninit was stored to memory at: [ 1138.941529][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1138.947248][ C1] __msan_chain_origin+0x50/0x90 [ 1138.952188][ C1] tcp_conn_request+0x1781/0x4d10 [ 1138.957220][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1138.962668][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1138.967678][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1138.973034][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1138.977611][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1138.982102][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1138.987555][ C1] ip_local_deliver+0x62a/0x7c0 [ 1138.992389][ C1] ip_rcv+0x6cf/0x750 [ 1138.996352][ C1] process_backlog+0xf0b/0x1410 [ 1139.001203][ C1] net_rx_action+0x786/0x1aa0 [ 1139.005863][ C1] __do_softirq+0x311/0x83d [ 1139.010341][ C1] [ 1139.012664][ C1] Uninit was stored to memory at: [ 1139.017688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.023393][ C1] __msan_chain_origin+0x50/0x90 [ 1139.028318][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1139.033588][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1139.038605][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.043702][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.048735][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.054102][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.058679][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.063168][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.068622][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.073473][ C1] ip_rcv+0x6cf/0x750 [ 1139.077436][ C1] process_backlog+0xf0b/0x1410 [ 1139.082271][ C1] net_rx_action+0x786/0x1aa0 [ 1139.086939][ C1] __do_softirq+0x311/0x83d [ 1139.091435][ C1] [ 1139.093743][ C1] Uninit was stored to memory at: [ 1139.098786][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.104491][ C1] __msan_chain_origin+0x50/0x90 [ 1139.109417][ C1] tcp_conn_request+0x1781/0x4d10 [ 1139.114424][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.119521][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.124533][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.129921][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.134510][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.139179][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.144634][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.149469][ C1] ip_rcv+0x6cf/0x750 [ 1139.153441][ C1] process_backlog+0xf0b/0x1410 [ 1139.158271][ C1] net_rx_action+0x786/0x1aa0 [ 1139.162938][ C1] __do_softirq+0x311/0x83d [ 1139.167415][ C1] [ 1139.169735][ C1] Uninit was stored to memory at: [ 1139.174753][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.180456][ C1] __msan_chain_origin+0x50/0x90 [ 1139.185376][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1139.190645][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1139.195672][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.200771][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.205783][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.211136][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.215709][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.220202][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.225665][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.230497][ C1] ip_rcv+0x6cf/0x750 [ 1139.234461][ C1] process_backlog+0xf0b/0x1410 [ 1139.239296][ C1] net_rx_action+0x786/0x1aa0 [ 1139.243976][ C1] __do_softirq+0x311/0x83d [ 1139.248456][ C1] [ 1139.250764][ C1] Uninit was stored to memory at: [ 1139.255774][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.261478][ C1] __msan_chain_origin+0x50/0x90 [ 1139.266401][ C1] tcp_conn_request+0x1781/0x4d10 [ 1139.271410][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.276519][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.281529][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.286897][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.291484][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.296019][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.301476][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.306309][ C1] ip_rcv+0x6cf/0x750 [ 1139.310291][ C1] process_backlog+0xf0b/0x1410 [ 1139.315140][ C1] net_rx_action+0x786/0x1aa0 [ 1139.319833][ C1] __do_softirq+0x311/0x83d [ 1139.324319][ C1] [ 1139.326633][ C1] Uninit was stored to memory at: [ 1139.331652][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.337378][ C1] __msan_chain_origin+0x50/0x90 [ 1139.342303][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 1139.347595][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1139.352615][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.357712][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.362814][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.368244][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.372841][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.377418][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.382949][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.387804][ C1] ip_rcv+0x6cf/0x750 [ 1139.391771][ C1] process_backlog+0xf0b/0x1410 [ 1139.396606][ C1] net_rx_action+0x786/0x1aa0 [ 1139.401283][ C1] __do_softirq+0x311/0x83d [ 1139.405763][ C1] [ 1139.408088][ C1] Uninit was stored to memory at: [ 1139.413098][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1139.418802][ C1] __msan_chain_origin+0x50/0x90 [ 1139.423725][ C1] tcp_conn_request+0x1781/0x4d10 [ 1139.428734][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.433847][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1139.438862][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.444216][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.448794][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.453278][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.458743][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.463574][ C1] ip_rcv+0x6cf/0x750 [ 1139.467538][ C1] process_backlog+0xf0b/0x1410 [ 1139.472374][ C1] net_rx_action+0x786/0x1aa0 [ 1139.477033][ C1] __do_softirq+0x311/0x83d [ 1139.481509][ C1] [ 1139.483817][ C1] Uninit was created at: [ 1139.488045][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1139.493660][ C1] kmsan_alloc_page+0xb9/0x180 [ 1139.498409][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1139.503947][ C1] alloc_pages_current+0x67d/0x990 [ 1139.509056][ C1] alloc_slab_page+0x122/0x1310 [ 1139.513903][ C1] new_slab+0x2bc/0x1130 [ 1139.518155][ C1] ___slab_alloc+0x14a3/0x2040 [ 1139.522908][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1139.527850][ C1] inet_reqsk_alloc+0xac/0x830 [ 1139.532697][ C1] tcp_conn_request+0x753/0x4d10 [ 1139.537628][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1139.542725][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1139.548079][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1139.552652][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1139.557150][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1139.562591][ C1] ip_local_deliver+0x62a/0x7c0 [ 1139.567436][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 1139.572273][ C1] ip_list_rcv+0x8eb/0x950 [ 1139.576679][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 1139.582817][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 1139.589044][ C1] napi_complete_done+0x2ef/0xb60 [ 1139.594071][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1139.599515][ C1] virtnet_poll+0x1468/0x19f0 [ 1139.604177][ C1] net_rx_action+0x786/0x1aa0 [ 1139.608838][ C1] __do_softirq+0x311/0x83d 19:44:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000200)={'batadv_slave_0\x00', @ifru_map}) 19:44:09 executing program 5: syz_read_part_table(0x2000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff8100e9311900000000000006800000000500f300e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:44:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 19:44:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:44:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000280), 0x3) [ 1142.642294][ T3865] loop5: p1 p2 p3 < > p4 [ 1142.646954][ T3865] loop5: partition table partially beyond EOD, truncated [ 1142.655222][ T3865] loop5: p1 size 11290111 extends beyond EOD, truncated 19:44:12 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x4000, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0), 0x1e) 19:44:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:44:12 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 19:44:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 1142.851636][ T3865] loop5: p2 size 100663296 extends beyond EOD, truncated [ 1142.908994][ T3865] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1142.915941][ T3865] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:44:13 executing program 5: syz_read_part_table(0x2000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff8100e9311900000000000006800000000500f300e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:44:13 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x4000, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0), 0x1e) 19:44:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000280), 0x3) 19:44:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:44:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 19:44:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 1143.867903][ T3898] loop5: p1 p2 p3 < > p4 [ 1143.872580][ T3898] loop5: partition table partially beyond EOD, truncated [ 1143.881681][ T3898] loop5: p1 size 11290111 extends beyond EOD, truncated 19:44:13 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x4000, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0), 0x1e) 19:44:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 1144.153008][ T3898] loop5: p2 size 100663296 extends beyond EOD, truncated [ 1144.240666][ T3898] loop5: p3 start 4293001441 is beyond EOD, truncated [ 1144.247605][ T3898] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:44:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:44:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 19:44:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:44:14 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x4000, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0), 0x1e) [ 1144.950279][ T3925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 1145.135859][ T3930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:44:14 executing program 5: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x8600, 0x0) 19:44:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}]}}}]}, 0x38}}, 0x0) 19:44:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 1145.525505][ T3942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 1145.747208][ T3951] Unable to read inode block 19:44:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}]}}}]}, 0x38}}, 0x0) 19:44:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1145.845858][ T3959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1145.942093][ T3951] Unable to read inode block [ 1146.005768][ T3965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1146.035020][ T32] kauditd_printk_skb: 6 callbacks suppressed [ 1146.035079][ T32] audit: type=1804 audit(1590522255.652:169): pid=3968 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir083989569/syzkaller.yx59Ll/798/bus" dev="sda1" ino=16380 res=1 [ 1146.146879][ T3965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1146.202186][ T3976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:15 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:15 executing program 5: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x8600, 0x0) 19:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 1146.310533][ T3976] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1146.387156][ T3978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}]}}}]}, 0x38}}, 0x0) [ 1146.682139][ T32] audit: type=1804 audit(1590522256.302:170): pid=3992 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir083989569/syzkaller.yx59Ll/799/bus" dev="sda1" ino=16311 res=1 19:44:16 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1146.876612][ T3994] Unable to read inode block [ 1147.090453][ T32] audit: type=1804 audit(1590522256.711:171): pid=4001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir083989569/syzkaller.yx59Ll/800/bus" dev="sda1" ino=16378 res=1 19:44:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 19:44:16 executing program 5: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x8600, 0x0) [ 1147.268415][ T4007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @broadcast}]}}}]}, 0x38}}, 0x0) 19:44:17 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:17 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) [ 1147.799076][ T4025] Unable to read inode block 19:44:17 executing program 5: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x8600, 0x0) 19:44:17 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000500)="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", 0xc27) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) [ 1148.391594][ T32] audit: type=1804 audit(1590522258.011:172): pid=4044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475005526/syzkaller.H1UOJ6/1134/bus" dev="sda1" ino=16131 res=1 [ 1148.625203][ T4047] Unable to read inode block [ 1148.742170][ T32] audit: type=1804 audit(1590522258.051:173): pid=4041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir083989569/syzkaller.yx59Ll/801/bus" dev="sda1" ino=16146 res=1 19:44:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:18 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:18 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9a, 0x0, &(0x7f0000000000)) 19:44:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xa, 0x1, 0x3, 0x137}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:44:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1149.397228][ T32] audit: type=1804 audit(1590522259.011:174): pid=4079 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475005526/syzkaller.H1UOJ6/1135/bus" dev="sda1" ino=16177 res=1 19:44:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:19 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9a, 0x0, &(0x7f0000000000)) 19:44:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f77000000003400020030000b8008000100060000002400028020000100000004"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:44:19 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x0, 0x0, 0x2551, 0x3, 0x6, 0x3, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x1f, 0x5}, [{0x70000000, 0x0, 0x134, 0x5, 0x2, 0xff}], "", [[], [], [], [], [], [], [], []]}, 0x854) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x0, 0x4800003e, r1, 0x0) utime(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x8080fffffffe) creat(0x0, 0x0) 19:44:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:19 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) ftruncate(r0, 0x0) 19:44:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xa, 0x1, 0x3, 0x137}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1150.004318][ T32] audit: type=1804 audit(1590522259.621:175): pid=4102 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir475005526/syzkaller.H1UOJ6/1136/bus" dev="sda1" ino=15955 res=1 [ 1150.032099][ T4104] __nla_validate_parse: 11 callbacks suppressed [ 1150.032130][ T4104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:44:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 19:44:19 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9a, 0x0, &(0x7f0000000000)) 19:44:20 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) ftruncate(r0, 0x0) 19:44:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xa, 0x1, 0x3, 0x137}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:44:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000044001280080001007369740038000280080002000000000008000200ffffffff14000b00000000000000000000000000000000000500040007000000060008001f000000080004000100010008000a00"], 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 19:44:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 19:44:20 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9a, 0x0, &(0x7f0000000000)) [ 1150.975873][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1150.990989][ T4128] IPv6: sit2: Disabled Multicast RS 19:44:20 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) ftruncate(r0, 0x0) 19:44:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaf}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000044001280080001007369740038000280080002000000000008000200ffffffff14000b00000000000000000000000000000000000500040007000000060008001f000000080004000100010008000a00"], 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 19:44:21 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 19:44:21 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) ftruncate(r0, 0x0) 19:44:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 19:44:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xa, 0x1, 0x3, 0x137}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1151.644253][ T4148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:44:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x0) 19:44:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000044001280080001007369740038000280080002000000000008000200ffffffff14000b00000000000000000000000000000000000500040007000000060008001f000000080004000100010008000a00"], 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 19:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 19:44:21 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 19:44:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 19:44:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x0) [ 1152.272723][ T4167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:44:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) 19:44:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 19:44:22 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 19:44:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c0000000044001280080001007369740038000280080002000000000008000200ffffffff14000b00000000000000000000000000000000000500040007000000060008001f000000080004000100010008000a00"], 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 19:44:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x17) 19:44:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x0) 19:44:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) [ 1152.889371][ T4184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:44:22 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 19:44:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 19:44:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x17) 19:44:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x0) 19:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) 19:44:23 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 19:44:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x17) 19:44:23 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:44:23 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) 19:44:24 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:24 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:24 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:44:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x17) 19:44:24 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x81}]}}}]}, 0x3c}}, 0x0) 19:44:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:44:24 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:24 executing program 3: ioprio_set$pid(0x1, 0x0, 0x0) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:44:25 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:44:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x81}]}}}]}, 0x3c}}, 0x0) 19:44:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:44:25 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x2a9}, {0x0, 0x19}], 0x2, 0x0) 19:44:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:25 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1918ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:44:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:44:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x81}]}}}]}, 0x3c}}, 0x0) 19:44:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:44:26 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x2a9}, {0x0, 0x19}], 0x2, 0x0) 19:44:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:44:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x81}]}}}]}, 0x3c}}, 0x0) 19:44:26 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:26 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:26 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x2a9}, {0x0, 0x19}], 0x2, 0x0) 19:44:27 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:27 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:27 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 19:44:27 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:27 executing program 3: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/128, 0x2a9}, {0x0, 0x19}], 0x2, 0x0) 19:44:27 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:27 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:27 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:28 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:28 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:28 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:44:28 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x6, 0x15, 0x0, &(0x7f0000000080)) 19:44:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:28 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvfrom$x25(r0, &(0x7f0000000080)=""/15, 0xf, 0x12043, 0x0, 0x0) 19:44:28 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:29 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:44:29 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:29 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 19:44:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:29 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:44:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9668aaf"}, 0x0, 0x0, @fd}) 19:44:29 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:30 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 19:44:30 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:30 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:44:30 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9668aaf"}, 0x0, 0x0, @fd}) 19:44:30 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 19:44:30 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, 0x0) 19:44:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9668aaf"}, 0x0, 0x0, @fd}) 19:44:31 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:44:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)) 19:44:31 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x10}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:44:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9668aaf"}, 0x0, 0x0, @fd}) 19:44:31 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:44:31 executing program 3: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, 0x0, &(0x7f0000000080)=0x4) 19:44:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x10}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:44:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x508}}}]}]}]}}]}, 0x50}}, 0x0) 19:44:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:44:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, 0x0, &(0x7f0000000080)=0x4) 19:44:32 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a043, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 1162.752981][ T4436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:32 executing program 3: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x10}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) 19:44:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x508}}}]}]}]}}]}, 0x50}}, 0x0) 19:44:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, 0x0, &(0x7f0000000080)=0x4) 19:44:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:44:33 executing program 3: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x2, [{}, {0x10}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x50}, 0x20) [ 1163.641877][ T4469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb6, 0x0, &(0x7f0000000080)=0x4) 19:44:33 executing program 4: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x508}}}]}]}]}}]}, 0x50}}, 0x0) 19:44:33 executing program 3: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:33 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da47c8f5961"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:44:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000b42000/0x4000)=nil, 0x4000, 0xb, 0x8812, r0, 0x0) 19:44:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 1164.452214][ T4498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da47c8f5961"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:44:34 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='gqnoenforce']) 19:44:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:34 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000b42000/0x4000)=nil, 0x4000, 0xb, 0x8812, r0, 0x0) 19:44:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x508}}}]}]}]}}]}, 0x50}}, 0x0) [ 1165.226085][ T4524] XFS (loop0): Invalid superblock magic number [ 1165.282378][ T4536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1165.351352][ T4524] XFS (loop0): Invalid superblock magic number 19:44:36 executing program 4: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:36 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da47c8f5961"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:44:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000b42000/0x4000)=nil, 0x4000, 0xb, 0x8812, r0, 0x0) 19:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:36 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='gqnoenforce']) 19:44:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000b42000/0x4000)=nil, 0x4000, 0xb, 0x8812, r0, 0x0) [ 1167.268400][ T4573] XFS (loop0): Invalid superblock magic number 19:44:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:37 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a1010001007ea85ca6574c9a992da47c8f5961"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:44:37 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='gqnoenforce']) 19:44:37 executing program 4: dup(0xffffffffffffffff) timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 19:44:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a800160044000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:44:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) 19:44:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1000}]}}}]}, 0x40}}, 0x0) [ 1168.062711][ T4611] XFS (loop0): Invalid superblock magic number 19:44:37 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='gqnoenforce']) 19:44:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a800160044000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:44:38 executing program 4: unshare(0x24020400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:44:38 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0700350000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 19:44:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001280)) [ 1169.031915][ T4637] XFS (loop0): Invalid superblock magic number 19:44:38 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0700350000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 19:44:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a800160044000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:44:38 executing program 4: unshare(0x24020400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:44:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001280)) 19:44:39 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0700350000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 19:44:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500124001008178a800160044000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:44:39 executing program 4: unshare(0x24020400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:44:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001280)) 19:44:39 executing program 2: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0700350000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 19:44:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001280)) 19:44:41 executing program 4: unshare(0x24020400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:44:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "c629c65d47d5cb3918d6ffaf9cd9686f5891ac46262e9278bc69261ebcb13fd5edcc99a8"}]}, 0x3c}}, 0x0) 19:44:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "c629c65d47d5cb3918d6ffaf9cd9686f5891ac46262e9278bc69261ebcb13fd5edcc99a8"}]}, 0x3c}}, 0x0) 19:44:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:44:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "c629c65d47d5cb3918d6ffaf9cd9686f5891ac46262e9278bc69261ebcb13fd5edcc99a8"}]}, 0x3c}}, 0x0) 19:44:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "c629c65d47d5cb3918d6ffaf9cd9686f5891ac46262e9278bc69261ebcb13fd5edcc99a8"}]}, 0x3c}}, 0x0) 19:44:43 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:43 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 1174.378568][ T4762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e07000000141900", 0x22}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x17) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1174.475067][ T4756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:45 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e07000000141900", 0x22}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x17) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:44:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) [ 1175.891826][ T4789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:44:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e07000000141900", 0x22}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x17) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:44:46 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 1176.958345][ C0] not chained 20000 origins [ 1176.962992][ C0] CPU: 0 PID: 18223 Comm: kworker/u4:0 Not tainted 5.7.0-rc4-syzkaller #0 [ 1176.972022][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1176.982091][ C0] Workqueue: krdsd rds_connect_worker [ 1176.987443][ C0] Call Trace: [ 1176.990733][ C0] [ 1176.993577][ C0] dump_stack+0x1c9/0x220 [ 1176.997987][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1177.003898][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 1177.009006][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 1177.014368][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.019553][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.024752][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1177.030825][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1177.036979][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 1177.042780][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.047987][ C0] __msan_chain_origin+0x50/0x90 [ 1177.053005][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1177.058755][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1177.064397][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1177.070365][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.075997][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.081446][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.087687][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1177.093664][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.099023][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.104205][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1177.110001][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1177.116074][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.121371][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.125956][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.130446][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1177.136526][ C0] ? tcp_filter+0xf0/0xf0 [ 1177.140843][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.146311][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.151545][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1177.156588][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1177.162303][ C0] ip_rcv+0x6cf/0x750 [ 1177.166280][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1177.171047][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1177.176772][ C0] process_backlog+0xf0b/0x1410 [ 1177.181626][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1177.187273][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1177.192760][ C0] net_rx_action+0x786/0x1aa0 [ 1177.197444][ C0] ? net_tx_action+0xc30/0xc30 [ 1177.202470][ C0] __do_softirq+0x311/0x83d [ 1177.207054][ C0] do_softirq_own_stack+0x49/0x80 [ 1177.212075][ C0] [ 1177.215018][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1177.220297][ C0] local_bh_enable+0x36/0x40 [ 1177.224876][ C0] ip_finish_output2+0x2115/0x2610 [ 1177.230156][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1177.235865][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1177.241844][ C0] __ip_finish_output+0xaa7/0xd80 [ 1177.246863][ C0] ip_finish_output+0x166/0x410 [ 1177.251704][ C0] ip_output+0x593/0x680 [ 1177.255940][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1177.261210][ C0] ? ip_finish_output+0x410/0x410 [ 1177.266223][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1177.271150][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1177.276682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.281871][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.287059][ C0] ip_queue_xmit+0xcc/0xf0 [ 1177.291471][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1177.296320][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1177.301518][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.306711][ C0] tcp_connect+0x420a/0x6830 [ 1177.311299][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1177.316586][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1177.321436][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1177.326362][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1177.331748][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1177.337029][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.342363][ C0] inet_stream_connect+0x101/0x180 [ 1177.347769][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1177.353411][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1177.359064][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1177.364273][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1177.369650][ C0] rds_connect_worker+0x2a6/0x470 [ 1177.374664][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1177.380809][ C0] ? rds_addr_cmp+0x200/0x200 [ 1177.385475][ C0] process_one_work+0x1555/0x1f40 [ 1177.390516][ C0] worker_thread+0xef6/0x2450 [ 1177.395217][ C0] kthread+0x4b5/0x4f0 [ 1177.399279][ C0] ? process_one_work+0x1f40/0x1f40 [ 1177.404593][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1177.409173][ C0] ret_from_fork+0x35/0x40 [ 1177.413579][ C0] Uninit was stored to memory at: [ 1177.418595][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.424298][ C0] __msan_chain_origin+0x50/0x90 [ 1177.429239][ C0] tcp_conn_request+0x1781/0x4d10 [ 1177.434267][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.439539][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.444561][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.449923][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.455018][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.459506][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.464949][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.469784][ C0] ip_rcv+0x6cf/0x750 [ 1177.473776][ C0] process_backlog+0xf0b/0x1410 [ 1177.478612][ C0] net_rx_action+0x786/0x1aa0 [ 1177.483276][ C0] __do_softirq+0x311/0x83d [ 1177.488016][ C0] [ 1177.490336][ C0] Uninit was stored to memory at: [ 1177.495361][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.501080][ C0] __msan_chain_origin+0x50/0x90 [ 1177.506059][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1177.512131][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1177.517320][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.522699][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.527987][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.533730][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.538768][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.545344][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.551842][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.557095][ C0] ip_rcv+0x6cf/0x750 [ 1177.561927][ C0] process_backlog+0xf0b/0x1410 [ 1177.567305][ C0] net_rx_action+0x786/0x1aa0 [ 1177.573275][ C0] __do_softirq+0x311/0x83d [ 1177.578302][ C0] [ 1177.580987][ C0] Uninit was stored to memory at: [ 1177.586368][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.592234][ C0] __msan_chain_origin+0x50/0x90 [ 1177.597186][ C0] tcp_conn_request+0x1781/0x4d10 [ 1177.602224][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.607325][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.612338][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.617704][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.622273][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.626757][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.632212][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.637044][ C0] ip_rcv+0x6cf/0x750 [ 1177.641099][ C0] process_backlog+0xf0b/0x1410 [ 1177.645943][ C0] net_rx_action+0x786/0x1aa0 [ 1177.650787][ C0] __do_softirq+0x311/0x83d [ 1177.655267][ C0] [ 1177.657597][ C0] Uninit was stored to memory at: [ 1177.662883][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.668956][ C0] __msan_chain_origin+0x50/0x90 [ 1177.673887][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1177.679160][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1177.684168][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.689287][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.694293][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.699656][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.704241][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.708739][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.714184][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.719016][ C0] ip_rcv+0x6cf/0x750 [ 1177.722981][ C0] process_backlog+0xf0b/0x1410 [ 1177.727811][ C0] net_rx_action+0x786/0x1aa0 [ 1177.732469][ C0] __do_softirq+0x311/0x83d [ 1177.736946][ C0] [ 1177.739255][ C0] Uninit was stored to memory at: [ 1177.744267][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.749969][ C0] __msan_chain_origin+0x50/0x90 [ 1177.754892][ C0] tcp_conn_request+0x1781/0x4d10 [ 1177.759900][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.765008][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.770116][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.775470][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.780130][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.784613][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.790052][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.794880][ C0] ip_rcv+0x6cf/0x750 [ 1177.798844][ C0] process_backlog+0xf0b/0x1410 [ 1177.803677][ C0] net_rx_action+0x786/0x1aa0 [ 1177.808341][ C0] __do_softirq+0x311/0x83d [ 1177.812818][ C0] [ 1177.815148][ C0] Uninit was stored to memory at: [ 1177.820157][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.825863][ C0] __msan_chain_origin+0x50/0x90 [ 1177.830783][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1177.836051][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1177.841056][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.846150][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.851167][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.856569][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.861143][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.865636][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.871089][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.875922][ C0] ip_rcv+0x6cf/0x750 [ 1177.879897][ C0] process_backlog+0xf0b/0x1410 [ 1177.884734][ C0] net_rx_action+0x786/0x1aa0 [ 1177.889392][ C0] __do_softirq+0x311/0x83d [ 1177.893869][ C0] [ 1177.896190][ C0] Uninit was stored to memory at: [ 1177.901202][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1177.906906][ C0] __msan_chain_origin+0x50/0x90 [ 1177.911825][ C0] tcp_conn_request+0x1781/0x4d10 [ 1177.916832][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1177.921940][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1177.926949][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1177.932300][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1177.936874][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1177.941367][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1177.946810][ C0] ip_local_deliver+0x62a/0x7c0 [ 1177.951642][ C0] ip_rcv+0x6cf/0x750 [ 1177.955617][ C0] process_backlog+0xf0b/0x1410 [ 1177.960448][ C0] net_rx_action+0x786/0x1aa0 [ 1177.965108][ C0] __do_softirq+0x311/0x83d [ 1177.969586][ C0] [ 1177.971892][ C0] Uninit was created at: [ 1177.976118][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1177.981748][ C0] kmsan_alloc_page+0xb9/0x180 [ 1177.986681][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1177.992216][ C0] alloc_pages_current+0x67d/0x990 [ 1177.997527][ C0] alloc_slab_page+0x122/0x1310 [ 1178.002412][ C0] new_slab+0x2bc/0x1130 [ 1178.006831][ C0] ___slab_alloc+0x14a3/0x2040 [ 1178.011619][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1178.016548][ C0] inet_reqsk_alloc+0xac/0x830 [ 1178.021300][ C0] tcp_conn_request+0x753/0x4d10 [ 1178.026228][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1178.031336][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1178.036690][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1178.041267][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1178.045774][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1178.051235][ C0] ip_local_deliver+0x62a/0x7c0 [ 1178.056093][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1178.060928][ C0] ip_list_rcv+0x8eb/0x950 [ 1178.065338][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1178.071477][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1178.077698][ C0] napi_complete_done+0x2ef/0xb60 [ 1178.082714][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1178.088069][ C0] virtnet_poll+0x1468/0x19f0 [ 1178.092731][ C0] net_rx_action+0x786/0x1aa0 [ 1178.097391][ C0] __do_softirq+0x311/0x83d [ 1178.181513][ T4810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:44:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e07000000141900", 0x22}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x17) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:44:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:49 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 1179.908783][ T4829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1179.925720][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 1180.033433][ T4834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:44:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 1180.592807][ T4843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1180.647926][ T4847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1180.885000][ T4860] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1180.905317][ T4861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1180.940222][ T4862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:44:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:51 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 1181.541498][ T4870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1181.730606][ T4880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:44:51 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write(r2, &(0x7f0000000200)='8', 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x3ff) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 19:44:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0xc0}}) 19:44:52 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:52 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0xc0}}) 19:44:52 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 19:44:52 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:44:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, 0x0}, 0x8) 19:44:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0xc0}}) 19:44:53 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:44:53 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 19:44:53 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:44:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0xc0}}) 19:44:53 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 19:44:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:53 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:44:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:54 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) [ 1185.526999][ T4974] binder: BINDER_SET_CONTEXT_MGR already set [ 1185.533424][ T4974] binder: 4969:4974 ioctl 40046207 0 returned -16 [ 1185.565535][ T4985] binder: BINDER_SET_CONTEXT_MGR already set [ 1185.572043][ T4985] binder: 4969:4985 ioctl 40046207 0 returned -16 19:44:55 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 19:44:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 19:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000080)={0x0, 0xa0008000}) 19:44:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000080)={0x0, 0xa0008000}) 19:44:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000080)={0x0, 0xa0008000}) 19:44:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:44:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000080)={0x0, 0xa0008000}) 19:44:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') 19:44:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:44:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}, 0x2}], 0x0, 0x2, 0x0}) 19:44:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:44:58 executing program 1: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)) epoll_create(0x8000) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:44:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b62, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:44:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 19:44:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:44:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:44:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) [ 1189.074505][ T5108] tmpfs: Bad value for 'mpol' [ 1189.215323][ T5112] __nla_validate_parse: 5 callbacks suppressed [ 1189.215354][ T5112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:44:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b62, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1189.265496][ T5108] tmpfs: Bad value for 'mpol' 19:44:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:44:58 executing program 1: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)) epoll_create(0x8000) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:44:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) 19:44:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 1189.500637][ T5125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1189.702310][ T5134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1189.721420][ T5134] device bridge5 entered promiscuous mode [ 1189.755228][ T5141] device bridge5 left promiscuous mode 19:44:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 19:44:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 1189.892764][ T5144] tmpfs: Bad value for 'mpol' 19:44:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b62, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:44:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 19:44:59 executing program 1: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)) epoll_create(0x8000) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1190.260797][ T5143] device bridge5 entered promiscuous mode 19:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) [ 1190.500585][ T5163] tmpfs: Bad value for 'mpol' 19:45:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b62, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1190.607680][ T5154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1190.644319][ T5134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:00 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 19:45:00 executing program 1: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)) epoll_create(0x8000) pipe(&(0x7f0000000140)) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:45:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 19:45:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) [ 1190.955479][ T5178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) [ 1191.228764][ T5188] tmpfs: Bad value for 'mpol' 19:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) [ 1191.324552][ T5193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1191.384559][ T5196] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1191.403935][ T5196] device bridge6 entered promiscuous mode [ 1191.431657][ T5195] device bridge6 left promiscuous mode 19:45:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 19:45:01 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}, {0x9}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) 19:45:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) [ 1191.905150][ T5195] device bridge6 entered promiscuous mode [ 1191.955480][ T5217] BPF: (invalid-name-offset) type_id=0 bitfield_size=0 bits_offset=0 [ 1191.963814][ T5217] BPF: [ 1191.966634][ T5217] BPF:Invalid member name_offset:9 [ 1191.971968][ T5217] BPF: [ 1191.971968][ T5217] [ 1192.011139][ T5218] BPF: (invalid-name-offset) type_id=0 bitfield_size=0 bits_offset=0 [ 1192.019565][ T5218] BPF: [ 1192.022382][ T5218] BPF:Invalid member name_offset:9 [ 1192.027525][ T5218] BPF: [ 1192.027525][ T5218] 19:45:01 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}, {0x9}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) 19:45:01 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) [ 1192.370464][ T5209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1192.389431][ T5209] device bridge1 entered promiscuous mode [ 1192.398814][ T5210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1192.429962][ T5211] device bridge1 left promiscuous mode [ 1192.514191][ T5234] BPF: (invalid-name-offset) type_id=0 bitfield_size=0 bits_offset=0 [ 1192.522858][ T5234] BPF: [ 1192.525688][ T5234] BPF:Invalid member name_offset:9 [ 1192.530973][ T5234] BPF: [ 1192.530973][ T5234] 19:45:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) 19:45:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}, {0x9}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) [ 1192.872560][ T5213] device bridge1 entered promiscuous mode 19:45:02 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) [ 1193.082727][ T5241] BPF: (invalid-name-offset) type_id=0 bitfield_size=0 bits_offset=0 [ 1193.091647][ T5241] BPF: [ 1193.094464][ T5241] BPF:Invalid member name_offset:9 [ 1193.100048][ T5241] BPF: [ 1193.100048][ T5241] 19:45:02 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}, {0x9}]}]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) [ 1193.310044][ T5244] device bridge7 entered promiscuous mode [ 1193.317140][ T5246] device bridge7 left promiscuous mode 19:45:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) 19:45:03 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 19:45:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 19:45:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) [ 1193.641497][ T5258] BPF: (invalid-name-offset) type_id=0 bitfield_size=0 bits_offset=0 [ 1193.650121][ T5258] BPF: [ 1193.652957][ T5258] BPF:Invalid member name_offset:9 [ 1193.658721][ T5258] BPF: [ 1193.658721][ T5258] [ 1193.896067][ T5247] device bridge7 entered promiscuous mode 19:45:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) [ 1194.242045][ T5261] __nla_validate_parse: 2 callbacks suppressed [ 1194.242078][ T5261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 1194.290674][ T5270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1194.310282][ T5270] device bridge2 entered promiscuous mode [ 1194.329170][ T5272] device bridge2 left promiscuous mode 19:45:04 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 19:45:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) [ 1194.965149][ T5284] BPF: (anon) type_id=1 bits_offset=0 [ 1194.971244][ T5284] BPF: [ 1194.974071][ T5284] BPF:Invalid member [ 1194.978052][ T5284] BPF: [ 1194.978052][ T5284] [ 1194.993637][ T5285] BPF: (anon) type_id=1 bits_offset=0 [ 1194.999432][ T5285] BPF: [ 1195.002244][ T5285] BPF:Invalid member [ 1195.006337][ T5285] BPF: [ 1195.006337][ T5285] 19:45:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 1195.038438][ T5277] device bridge2 entered promiscuous mode 19:45:04 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 19:45:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 1195.573893][ T5299] BPF: (anon) type_id=1 bits_offset=0 [ 1195.579786][ T5299] BPF: [ 1195.583232][ T5299] BPF:Invalid member [ 1195.587189][ T5299] BPF: [ 1195.587189][ T5299] 19:45:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 1195.701448][ T5280] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1195.710180][ T5280] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1195.721898][ T5289] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1195.743048][ T5289] device bridge8 entered promiscuous mode 19:45:05 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 1195.750278][ T5291] device bridge8 left promiscuous mode [ 1195.763301][ T5292] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1195.771798][ T5292] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:45:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r4, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) 19:45:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) [ 1196.226638][ T5307] BPF: (anon) type_id=1 bits_offset=0 [ 1196.232504][ T5307] BPF: [ 1196.235336][ T5307] BPF:Invalid member [ 1196.239544][ T5307] BPF: [ 1196.239544][ T5307] 19:45:05 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f0000000300)) 19:45:05 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 1196.382302][ T5293] device bridge8 entered promiscuous mode 19:45:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) [ 1196.807221][ T5323] BPF: (anon) type_id=1 bits_offset=0 [ 1196.813051][ T5323] BPF: [ 1196.815875][ T5323] BPF:Invalid member [ 1196.820054][ T5323] BPF: [ 1196.820054][ T5323] 19:45:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x6, @raw_data="957b0fbd2d53797722c320945b4c3a02ceb653505d0b517198ccc74d34ca69f6e3570d5df1f85aaa1d663f451e6accf8983a4af49cfed6a58df19908cfb5e3dc716c967861e61dc9959dfc400e9a488839653a3d9d9ecc1c8dd085cdb3a7897fdeb6ec02ceeefe4549fad69d216d16e7124626cd4cb4814163dcf5852fff811473a142c2d78e6f8c434640d102ab1f7ca70f67b0d51e347b36853e1e0933e59c78af22b2c3b9f292d26b881481c7efc84ee0aeb5fe51086cb499e2629d5d7aa5830b8d89eff9c1f5"}) [ 1197.019023][ T5298] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1197.034988][ T5313] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1197.059014][ T5315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1197.077638][ T5315] device bridge3 entered promiscuous mode [ 1197.085687][ T5317] device bridge3 left promiscuous mode 19:45:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) 19:45:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:07 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f0000000300)) 19:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x6, @raw_data="957b0fbd2d53797722c320945b4c3a02ceb653505d0b517198ccc74d34ca69f6e3570d5df1f85aaa1d663f451e6accf8983a4af49cfed6a58df19908cfb5e3dc716c967861e61dc9959dfc400e9a488839653a3d9d9ecc1c8dd085cdb3a7897fdeb6ec02ceeefe4549fad69d216d16e7124626cd4cb4814163dcf5852fff811473a142c2d78e6f8c434640d102ab1f7ca70f67b0d51e347b36853e1e0933e59c78af22b2c3b9f292d26b881481c7efc84ee0aeb5fe51086cb499e2629d5d7aa5830b8d89eff9c1f5"}) [ 1197.828398][ T5320] device bridge3 entered promiscuous mode 19:45:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x7}]}, 0x70}}, 0x0) [ 1198.076185][ T5348] ptrace attach of "/root/syz-executor.4"[5345] was attempted by "/root/syz-executor.4"[5348] 19:45:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x6, @raw_data="957b0fbd2d53797722c320945b4c3a02ceb653505d0b517198ccc74d34ca69f6e3570d5df1f85aaa1d663f451e6accf8983a4af49cfed6a58df19908cfb5e3dc716c967861e61dc9959dfc400e9a488839653a3d9d9ecc1c8dd085cdb3a7897fdeb6ec02ceeefe4549fad69d216d16e7124626cd4cb4814163dcf5852fff811473a142c2d78e6f8c434640d102ab1f7ca70f67b0d51e347b36853e1e0933e59c78af22b2c3b9f292d26b881481c7efc84ee0aeb5fe51086cb499e2629d5d7aa5830b8d89eff9c1f5"}) 19:45:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) 19:45:08 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f0000000300)) 19:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210bb5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a3935d53382c262867d922ead3c9ba15d8f0c2211a2b986eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653b82b89ef27e62559fbc6fb5e403930efe40194cd6cf95b5a5d23cb620c4d6dd5337ee3edfa1f78e4d7f4f30dc5cc1800a6405eff616ebfdcff76c08ae36a75b83c9e7d557b9c0437c3c45a49eeab9fc7a4f3398ee664cf4b160842385049e98d64a2a1048f94a0af9d54961ef7950f011dcdf5f155f88430678cbf0ad33f83cb53"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x6, @raw_data="957b0fbd2d53797722c320945b4c3a02ceb653505d0b517198ccc74d34ca69f6e3570d5df1f85aaa1d663f451e6accf8983a4af49cfed6a58df19908cfb5e3dc716c967861e61dc9959dfc400e9a488839653a3d9d9ecc1c8dd085cdb3a7897fdeb6ec02ceeefe4549fad69d216d16e7124626cd4cb4814163dcf5852fff811473a142c2d78e6f8c434640d102ab1f7ca70f67b0d51e347b36853e1e0933e59c78af22b2c3b9f292d26b881481c7efc84ee0aeb5fe51086cb499e2629d5d7aa5830b8d89eff9c1f5"}) 19:45:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) 19:45:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) 19:45:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:09 executing program 4: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f0000000300)) 19:45:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) 19:45:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:10 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) 19:45:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) 19:45:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) [ 1201.574361][ T5420] fuse: Bad value for 'fd' 19:45:11 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:45:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x400002bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xffc0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:45:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) 19:45:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) 19:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:12 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:45:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) 19:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:12 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x802) lseek(r0, 0x7fff, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) lseek(r1, 0x0, 0x3) 19:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 19:45:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) [ 1203.611649][ T32] audit: type=1804 audit(1590522313.231:176): pid=5479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565759148/syzkaller.uE7sw7/865/bus" dev="sda1" ino=16378 res=1 19:45:13 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1203.801632][ T32] audit: type=1804 audit(1590522313.301:177): pid=5479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565759148/syzkaller.uE7sw7/865/bus" dev="sda1" ino=16378 res=1 19:45:13 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x802) lseek(r0, 0x7fff, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) lseek(r1, 0x0, 0x3) 19:45:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 19:45:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x0) [ 1204.350610][ T32] audit: type=1804 audit(1590522313.971:178): pid=5504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565759148/syzkaller.uE7sw7/866/bus" dev="sda1" ino=16362 res=1 19:45:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d00000000003400000060bc7d94004c2c00fe8000000000000000000000000000bbff0200000000000000000000000000012f00000000000000842088be"], 0xfdef) 19:45:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) 19:45:14 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 19:45:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x10) getpriority(0x1, r0) 19:45:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 19:45:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x10) getpriority(0x1, r0) 19:45:15 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 19:45:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 19:45:15 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x802) lseek(r0, 0x7fff, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) lseek(r1, 0x0, 0x3) 19:45:15 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x10) getpriority(0x1, r0) 19:45:15 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 19:45:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) [ 1206.176320][ T32] audit: type=1804 audit(1590522315.771:179): pid=5549 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565759148/syzkaller.uE7sw7/867/bus" dev="sda1" ino=16306 res=1 19:45:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d00000000003400000060bc7d94004c2c00fe8000000000000000000000000000bbff0200000000000000000000000000012f00000000000000842088be"], 0xfdef) 19:45:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 19:45:16 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x802) lseek(r0, 0x7fff, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) lseek(r1, 0x0, 0x3) 19:45:16 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x10) getpriority(0x1, r0) 19:45:16 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 19:45:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) [ 1207.134626][ T32] audit: type=1804 audit(1590522316.751:180): pid=5568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir565759148/syzkaller.uE7sw7/868/bus" dev="sda1" ino=16374 res=1 19:45:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f952700006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000234310e68b0c897dcabad95599bef02ef1883fa01db7", 0x48}], 0x1}, 0x0) 19:45:17 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 19:45:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 19:45:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x83}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:45:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f952700006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000234310e68b0c897dcabad95599bef02ef1883fa01db7", 0x48}], 0x1}, 0x0) [ 1208.224705][ T5590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1208.315699][ T5590] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1208.509719][ T5635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1208.555969][ T5635] bond2 (uninitialized): Released all slaves 19:45:18 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 19:45:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d00000000003400000060bc7d94004c2c00fe8000000000000000000000000000bbff0200000000000000000000000000012f00000000000000842088be"], 0xfdef) 19:45:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x83}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:45:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f952700006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000234310e68b0c897dcabad95599bef02ef1883fa01db7", 0x48}], 0x1}, 0x0) 19:45:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 19:45:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x83}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:45:18 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0), 0x8}) 19:45:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="480000001400e702095f9f952700006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000234310e68b0c897dcabad95599bef02ef1883fa01db7", 0x48}], 0x1}, 0x0) 19:45:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 19:45:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x83}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:45:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) [ 1210.118020][ T5662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1210.188784][ T5662] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1210.293247][ T5669] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1210.448832][ T5669] 8021q: adding VLAN 0 to HW filter on device bond4 19:45:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d00000000003400000060bc7d94004c2c00fe8000000000000000000000000000bbff0200000000000000000000000000012f00000000000000842088be"], 0xfdef) 19:45:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x5, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000600), 0x9, r0}, 0x38) 19:45:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) 19:45:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) [ 1210.896923][ T5755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1211.057324][ T5755] 8021q: adding VLAN 0 to HW filter on device bond1 19:45:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x5, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000600), 0x9, r0}, 0x38) [ 1211.243817][ T5758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1211.358125][ T5758] 8021q: adding VLAN 0 to HW filter on device bond3 19:45:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) 19:45:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x5, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000600), 0x9, r0}, 0x38) 19:45:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x5, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000600), 0x9, r0}, 0x38) [ 1212.485711][ T5849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1212.558730][ T5849] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1212.677053][ T5859] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1212.781798][ T5859] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1212.943666][ T5905] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1213.020510][ T5905] 8021q: adding VLAN 0 to HW filter on device bond4 19:45:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) 19:45:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000100)=0xb559) 19:45:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 19:45:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000100)=0xb559) 19:45:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffc5b, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 19:45:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 19:45:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) 19:45:23 executing program 3: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4204, r0, 0x0, &(0x7f0000000100)) [ 1214.381356][ T6001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 19:45:24 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000100)=0xb559) [ 1214.498652][ T6001] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1214.591587][ T6006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1214.689218][ T6006] 8021q: adding VLAN 0 to HW filter on device bond3 19:45:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 19:45:25 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000100)=0xb559) 19:45:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) [ 1215.564367][ T6097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 19:45:25 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @remote}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:45:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 19:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 19:45:25 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @remote}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:45:25 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, 0x0, 0x4) 19:45:25 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 19:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="f7ec", 0x2}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1216.513621][ T6134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 19:45:26 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, 0x0, 0x4) 19:45:26 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 19:45:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 19:45:26 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @remote}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="f7ec", 0x2}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) [ 1217.233465][ T6166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:26 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, 0x0, 0x4) 19:45:27 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 19:45:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="f7ec", 0x2}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:27 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x80, 0x0, 0x0, @remote}, 0x80) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:45:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 19:45:27 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, 0x0, 0x4) 19:45:27 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 1218.193462][ T6198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 19:45:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:45:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=':-%#)cgroup)#@\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 19:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="f7ec", 0x2}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:45:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 19:45:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_skbprio={{0xc, 0xa, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 19:45:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:45:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 1218.975096][ T6224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1219.044178][ T6231] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 19:45:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=':-%#)cgroup)#@\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 19:45:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000040)="010000000000000018") 19:45:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_skbprio={{0xc, 0xa, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 19:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 19:45:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:45:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 19:45:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=':-%#)cgroup)#@\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 19:45:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_skbprio={{0xc, 0xa, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) [ 1219.801759][ T6245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:45:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000040)="010000000000000018") 19:45:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:45:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 19:45:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_skbprio={{0xc, 0xa, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) 19:45:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000040)="010000000000000018") 19:45:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) [ 1220.454963][ T6265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1220.505100][ T6270] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 19:45:30 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=':-%#)cgroup)#@\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 19:45:30 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) [ 1220.827026][ T6276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1220.896390][ T6284] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 19:45:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000040)="010000000000000018") 19:45:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 1221.131224][ T6289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1221.213419][ T6294] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 19:45:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 19:45:31 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 19:45:31 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 1221.690574][ T6302] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 1221.753487][ T6303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1221.892849][ T6313] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 19:45:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 1221.945841][ T6302] IPVS: ftp: loaded support on port[0] = 21 [ 1222.261211][ T6316] IPVS: Scheduler module ip_vs_sip not found 19:45:31 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007850000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FD={0x4}, @TCA_BPF_ACT={0x18, 0x1, [@m_xt={0x14, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 19:45:32 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) [ 1222.571689][ T6312] IPVS: ftp: loaded support on port[0] = 21 19:45:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 1222.877347][ T32] audit: type=1800 audit(1590522332.491:181): pid=6331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=16330 res=0 [ 1223.030938][ T6344] IPVS: Scheduler module ip_vs_sip not found [ 1223.128708][ T6340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:32 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 19:45:32 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) [ 1223.558608][ T2577] tipc: TX() has been purged, node left! [ 1223.820165][ T6373] IPVS: Scheduler module ip_vs_sip not found [ 1224.699027][ C0] not chained 30000 origins [ 1224.703607][ C0] CPU: 0 PID: 770 Comm: kworker/u4:1 Not tainted 5.7.0-rc4-syzkaller #0 [ 1224.711936][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1224.722012][ C0] Workqueue: krdsd rds_connect_worker [ 1224.727384][ C0] Call Trace: [ 1224.730669][ C0] [ 1224.733531][ C0] dump_stack+0x1c9/0x220 [ 1224.737866][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1224.743596][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 1224.748717][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 1224.754084][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.759280][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.764476][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1224.770295][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1224.776481][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 1224.782294][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.787500][ C0] __msan_chain_origin+0x50/0x90 [ 1224.792473][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1224.797789][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1224.802846][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1224.809091][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.814297][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1224.819443][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1224.824476][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1224.829768][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1224.835138][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.840535][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1224.846364][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1224.852483][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1224.857688][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1224.862294][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1224.866800][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1224.872898][ C0] ? tcp_filter+0xf0/0xf0 [ 1224.877224][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1224.882691][ C0] ip_local_deliver+0x62a/0x7c0 [ 1224.887547][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1224.892571][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1224.898199][ C0] ip_rcv+0x6cf/0x750 [ 1224.902190][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1224.906954][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1224.912591][ C0] process_backlog+0xf0b/0x1410 [ 1224.917491][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1224.923136][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1224.928535][ C0] net_rx_action+0x786/0x1aa0 [ 1224.933228][ C0] ? net_tx_action+0xc30/0xc30 [ 1224.937994][ C0] __do_softirq+0x311/0x83d [ 1224.942519][ C0] do_softirq_own_stack+0x49/0x80 [ 1224.947542][ C0] [ 1224.950490][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1224.955695][ C0] local_bh_enable+0x36/0x40 [ 1224.960306][ C0] ip_finish_output2+0x2115/0x2610 [ 1224.965425][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1224.971154][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1224.977154][ C0] __ip_finish_output+0xaa7/0xd80 [ 1224.982189][ C0] ip_finish_output+0x166/0x410 [ 1224.987034][ C0] ip_output+0x593/0x680 [ 1224.991288][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1224.996561][ C0] ? ip_finish_output+0x410/0x410 [ 1225.001574][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1225.006508][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1225.012040][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1225.017953][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1225.023161][ C0] ip_queue_xmit+0xcc/0xf0 [ 1225.027569][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1225.032405][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1225.037595][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1225.042806][ C0] tcp_connect+0x420a/0x6830 [ 1225.047388][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1225.052677][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1225.057531][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1225.062474][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1225.067836][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1225.073131][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1225.078411][ C0] inet_stream_connect+0x101/0x180 [ 1225.083518][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1225.089141][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1225.094768][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1225.099956][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1225.105315][ C0] rds_connect_worker+0x2a6/0x470 [ 1225.110328][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1225.116395][ C0] ? rds_addr_cmp+0x200/0x200 [ 1225.121057][ C0] process_one_work+0x1555/0x1f40 [ 1225.126080][ C0] worker_thread+0xef6/0x2450 [ 1225.130777][ C0] kthread+0x4b5/0x4f0 [ 1225.134843][ C0] ? process_one_work+0x1f40/0x1f40 [ 1225.140035][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1225.144610][ C0] ret_from_fork+0x35/0x40 [ 1225.149016][ C0] Uninit was stored to memory at: [ 1225.154045][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.159758][ C0] __msan_chain_origin+0x50/0x90 [ 1225.164681][ C0] tcp_conn_request+0x1781/0x4d10 [ 1225.169703][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.174799][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1225.179814][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.185171][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.189756][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.194243][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.199686][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.204519][ C0] ip_rcv+0x6cf/0x750 [ 1225.208486][ C0] process_backlog+0xf0b/0x1410 [ 1225.213317][ C0] net_rx_action+0x786/0x1aa0 [ 1225.217974][ C0] __do_softirq+0x311/0x83d [ 1225.222451][ C0] [ 1225.224760][ C0] Uninit was stored to memory at: [ 1225.229772][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.235475][ C0] __msan_chain_origin+0x50/0x90 [ 1225.240395][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1225.245666][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1225.250690][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.255786][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1225.260831][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.266186][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.270757][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.275243][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.280682][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.285518][ C0] ip_rcv+0x6cf/0x750 [ 1225.289655][ C0] process_backlog+0xf0b/0x1410 [ 1225.294504][ C0] net_rx_action+0x786/0x1aa0 [ 1225.299179][ C0] __do_softirq+0x311/0x83d [ 1225.303665][ C0] [ 1225.305998][ C0] Uninit was stored to memory at: [ 1225.311044][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.316756][ C0] __msan_chain_origin+0x50/0x90 [ 1225.321684][ C0] tcp_conn_request+0x1781/0x4d10 [ 1225.326693][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.331821][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1225.337021][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.342377][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.346967][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.351466][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.356934][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.361771][ C0] ip_rcv+0x6cf/0x750 [ 1225.365738][ C0] process_backlog+0xf0b/0x1410 [ 1225.370572][ C0] net_rx_action+0x786/0x1aa0 [ 1225.375231][ C0] __do_softirq+0x311/0x83d [ 1225.379709][ C0] [ 1225.382020][ C0] Uninit was stored to memory at: [ 1225.387033][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.392735][ C0] __msan_chain_origin+0x50/0x90 [ 1225.397672][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1225.402942][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1225.407949][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.413043][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.418401][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.422978][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.427482][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.432922][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.437756][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1225.442619][ C0] ip_list_rcv+0x8eb/0x950 [ 1225.447021][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1225.453159][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1225.459385][ C0] napi_complete_done+0x2ef/0xb60 [ 1225.464490][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1225.469862][ C0] virtnet_poll+0x1468/0x19f0 [ 1225.474519][ C0] net_rx_action+0x786/0x1aa0 [ 1225.479180][ C0] __do_softirq+0x311/0x83d [ 1225.483660][ C0] [ 1225.485967][ C0] Uninit was stored to memory at: [ 1225.490976][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.496678][ C0] __msan_chain_origin+0x50/0x90 [ 1225.501600][ C0] tcp_conn_request+0x1781/0x4d10 [ 1225.506744][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.511848][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.517210][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.521785][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.526275][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.531716][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.536549][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1225.541381][ C0] ip_list_rcv+0x8eb/0x950 [ 1225.545782][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1225.551921][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1225.558252][ C0] napi_complete_done+0x2ef/0xb60 [ 1225.563264][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1225.568651][ C0] virtnet_poll+0x1468/0x19f0 [ 1225.573309][ C0] net_rx_action+0x786/0x1aa0 [ 1225.577966][ C0] __do_softirq+0x311/0x83d [ 1225.582446][ C0] [ 1225.584753][ C0] Uninit was stored to memory at: [ 1225.589763][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.595468][ C0] __msan_chain_origin+0x50/0x90 [ 1225.600394][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1225.605664][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1225.610672][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.615767][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.621138][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.625712][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.630199][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.635660][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.640494][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1225.645386][ C0] ip_list_rcv+0x8eb/0x950 [ 1225.649798][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1225.655940][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1225.662171][ C0] napi_complete_done+0x2ef/0xb60 [ 1225.667197][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1225.672767][ C0] virtnet_poll+0x1468/0x19f0 [ 1225.677429][ C0] net_rx_action+0x786/0x1aa0 [ 1225.682087][ C0] __do_softirq+0x311/0x83d [ 1225.686565][ C0] [ 1225.688891][ C0] Uninit was stored to memory at: [ 1225.693904][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1225.699628][ C0] __msan_chain_origin+0x50/0x90 [ 1225.704550][ C0] tcp_conn_request+0x1781/0x4d10 [ 1225.709557][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.714652][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.720007][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.724602][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.729087][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.734528][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.739361][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1225.744192][ C0] ip_list_rcv+0x8eb/0x950 [ 1225.748591][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1225.754752][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1225.760975][ C0] napi_complete_done+0x2ef/0xb60 [ 1225.765983][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1225.771338][ C0] virtnet_poll+0x1468/0x19f0 [ 1225.775996][ C0] net_rx_action+0x786/0x1aa0 [ 1225.780655][ C0] __do_softirq+0x311/0x83d [ 1225.785134][ C0] [ 1225.787440][ C0] Uninit was created at: [ 1225.791685][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1225.797300][ C0] kmsan_alloc_page+0xb9/0x180 [ 1225.802064][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1225.807608][ C0] alloc_pages_current+0x67d/0x990 [ 1225.812702][ C0] alloc_slab_page+0x122/0x1310 [ 1225.817535][ C0] new_slab+0x2bc/0x1130 [ 1225.821761][ C0] ___slab_alloc+0x14a3/0x2040 [ 1225.826528][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1225.831363][ C0] inet_reqsk_alloc+0xac/0x830 [ 1225.836119][ C0] tcp_conn_request+0x753/0x4d10 [ 1225.841038][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1225.846133][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1225.851486][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1225.856057][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1225.860555][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1225.865996][ C0] ip_local_deliver+0x62a/0x7c0 [ 1225.870842][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1225.875673][ C0] ip_list_rcv+0x8eb/0x950 [ 1225.880089][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1225.886241][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1225.892462][ C0] napi_complete_done+0x2ef/0xb60 [ 1225.897474][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1225.902834][ C0] virtnet_poll+0x1468/0x19f0 [ 1225.907507][ C0] net_rx_action+0x786/0x1aa0 [ 1225.912172][ C0] __do_softirq+0x311/0x83d 19:45:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:38 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:38 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:38 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) 19:45:38 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:45:38 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 1229.253991][ T6394] IPVS: Scheduler module ip_vs_sip not found 19:45:39 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) [ 1229.652151][ T6407] IPVS: ftp: loaded support on port[0] = 21 19:45:39 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:39 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:39 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 1230.304016][ T6425] IPVS: ftp: loaded support on port[0] = 21 19:45:40 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:45:40 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:40 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:40 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:41 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 1231.538383][ T6473] IPVS: ftp: loaded support on port[0] = 21 [ 1231.881863][ T6481] IPVS: ftp: loaded support on port[0] = 21 19:45:42 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 19:45:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:42 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x8, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}}}}}}}, 0x0) 19:45:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a0002"], 0x28}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 19:45:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:43 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 1233.900300][ T6561] IPVS: ftp: loaded support on port[0] = 21 19:45:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a0002"], 0x28}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 19:45:43 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x8, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}}}}}}}, 0x0) [ 1234.089360][T18223] tipc: TX() has been purged, node left! 19:45:43 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) connect$nfc_llcp(r3, &(0x7f0000000180)={0x27, 0x1, 0x0, 0x5, 0x6, 0x0, "50ccb1e48f2c01451e73c666ca75c5b44dc20549970f1c21593bab22f6607043ff1bb06dd442e7b9d6dea39d8dc7ebb8d564ba9748ec5855aabaa3842dc8e7", 0x2d}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 19:45:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) [ 1234.757580][ T6586] IPVS: ftp: loaded support on port[0] = 21 19:45:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a0002"], 0x28}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 19:45:44 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x8, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}}}}}}}, 0x0) 19:45:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a0002"], 0x28}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 19:45:45 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f7e2e8", 0x8, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x88caffff}}}}}}}, 0x0) 19:45:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffffffffff1f0000001f000000", 0x1c) 19:45:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 19:45:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) [ 1237.104022][ T6671] sctp: [Deprecated]: syz-executor.4 (pid 6671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1237.104022][ T6671] Use struct sctp_sack_info instead 19:45:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) [ 1237.222774][ T6677] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:45:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffffffffff1f0000001f000000", 0x1c) 19:45:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) dup3(r0, r1, 0x0) 19:45:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 1237.737306][ T6681] sctp: [Deprecated]: syz-executor.4 (pid 6681) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1237.737306][ T6681] Use struct sctp_sack_info instead 19:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 19:45:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffffffffff1f0000001f000000", 0x1c) [ 1238.057753][ T6691] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:45:47 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) 19:45:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 19:45:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 19:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 19:45:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) [ 1238.791015][ T6707] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:45:48 executing program 5: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffffffffff1f0000001f000000", 0x1c) 19:45:48 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) 19:45:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 19:45:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 19:45:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) [ 1239.326759][ T6717] sctp: [Deprecated]: syz-executor.4 (pid 6717) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1239.326759][ T6717] Use struct sctp_sack_info instead [ 1239.403076][ T6720] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:45:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 19:45:49 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) 19:45:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 19:45:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x400004}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 19:45:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) [ 1239.993554][ T6727] sctp: [Deprecated]: syz-executor.5 (pid 6727) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1239.993554][ T6727] Use struct sctp_sack_info instead 19:45:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x400004}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 19:45:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 19:45:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de575b1269b01fc34e10024d64b0c95e9e86d37d57e8a63c94c9489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 19:45:50 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) 19:45:50 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) [ 1240.825991][ T6742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1240.902340][ T6742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1240.914107][ T6742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1241.223013][ T6753] sctp: [Deprecated]: syz-executor.4 (pid 6753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1241.223013][ T6753] Use struct sctp_sack_info instead 19:45:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 19:45:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x400004}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 19:45:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="e6", 0xffcc}], 0x1}}], 0x1, 0xc0080c8) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 19:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000280)={0x2, 0x4e1f, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa7}]}}}], 0x10}}], 0x1, 0x0) [ 1241.560063][ T6752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1241.624292][ T6752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1241.635561][ T6752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1241.860478][ T6760] sctp: [Deprecated]: syz-executor.5 (pid 6760) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1241.860478][ T6760] Use struct sctp_sack_info instead 19:45:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="e6", 0xffcc}], 0x1}}], 0x1, 0xc0080c8) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 19:45:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x400004}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 19:45:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 19:45:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000280)={0x2, 0x4e1f, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa7}]}}}], 0x10}}], 0x1, 0x0) [ 1242.537947][ T6773] sctp: [Deprecated]: syz-executor.4 (pid 6773) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1242.537947][ T6773] Use struct sctp_sack_info instead 19:45:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 19:45:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000280)={0x2, 0x4e1f, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa7}]}}}], 0x10}}], 0x1, 0x0) 19:45:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r6], 0x78) 19:45:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) 19:45:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000280)={0x2, 0x4e1f, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xa7}]}}}], 0x10}}], 0x1, 0x0) [ 1243.365243][ T6784] sctp: [Deprecated]: syz-executor.5 (pid 6784) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1243.365243][ T6784] Use struct sctp_sack_info instead 19:45:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="e6", 0xffcc}], 0x1}}], 0x1, 0xc0080c8) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 1243.484892][ T6771] syz-executor.0 (6771) used greatest stack depth: 2200 bytes left 19:45:53 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) [ 1243.810499][ T6790] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:45:53 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r6], 0x78) [ 1243.881962][ T6790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1243.894907][ T6790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 1244.650216][ T6799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1244.720281][ T6799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1244.731543][ T6799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:55 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) 19:45:55 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000002c0)="e6", 0xffcc}], 0x1}}], 0x1, 0xc0080c8) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 19:45:55 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:45:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r6], 0x78) [ 1246.005978][ T6815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1246.074920][ T6815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1246.086723][ T6815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:56 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r6], 0x78) 19:45:56 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:45:56 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) 19:45:56 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 1247.437144][ T6836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:45:57 executing program 0: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) [ 1247.517261][ T6836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1247.528798][ T6836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) 19:45:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:58 executing program 0: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:58 executing program 5: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) [ 1248.828654][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1248.899884][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1248.911198][ T6854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:45:59 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:59 executing program 5: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:45:59 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r4, 0xff}, &(0x7f00000000c0)=0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4000000) 19:45:59 executing program 0: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r1, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) 19:45:59 executing program 5: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:45:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000300)=0xb0) 19:46:00 executing program 0: r0 = fsopen(&(0x7f0000000100)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:46:00 executing program 5: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 19:46:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r1, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) [ 1250.685260][ T6883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:46:00 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) [ 1250.761154][ T6883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1250.772486][ T6883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:46:01 executing program 5: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 19:46:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "b09e3cc1b2813d5c9c2d526d432d2bf1affa9d7e71951850f0881d51eb87b79699e870c3ca474e458bc5d209d7d223ed339a1dfae5ab71a78c1342c3760affa8b3ac93504020a06603341eb5a64ba964be9f00fbd228866e15c00cd96550f0104cb7ce0ed7891b668dcab72c4e1f0ef894757b0b2f8a787358c8e1b5e1d70b363e0694cb0003fb7ab184817e64cd5d4d742973b94868d47ec5ff540b29a0708e5f7f2244fc01774d59f31373838563f28b3571c8d388bb9a94301d21aa3eb8e779eb52f8f0ffb69af0ff94cea4415fe926128f9ad311ecb306fb71b8c4d0f477c0956f34a684d16623f1f074e901007dff5e89781734e225f8a3a3ee6f459abc7c490db3ae686568a9d2018b5286cda002ae42c4b3a29b14d374b278616c879b869f98c1769196a4373ad0b3ff77a2b58eef96cf1b2e80d4f023e90873b0ff5e200378af90cc486db18714dcd2f88fe2896cd66104d02e091a874ddf5efadf758095e7905a67b770c2c4e2f2c21a022a645b853deca01d98176ec5e6c164f68c3784a93fb543971c288790d86dec4b2c37e65b30be7eb5c124b595794c2f91390105154a397c04d49ac35b274e54ccab0b6ae0de8fd93387b5d2941ab0b0bda6c7ce965b5914f8599915f391784028ad3e6e482cb48d1ff8fbd569e047ce8ec29ef0529f50217eb9f77519aee909e69ed3b19c0b55729bc480b5389f526d9f7c3b3e511b8d2e541c014b48f99e6ec2e5671456b15f70f6cccb95dd62e0bbfbd9d337d5e597f84c01e46cf2e7e450426352df438716171a636610baa58bba9f2cd56177d57af2e876d1bb1171b6b4c56948fae717627c4505e2aa886ab8cd054080c62e88e2422dcb366df4910d8aec8f701e14582572b7a8f8df15ce7a79b19c12d41e4f843be5a85de9789cb8e4512a26547e8fea27ea23306a4a06e26d95ffd8ca369b505ee4b9f5436b3bc5f5934fd80100e872bfeb1a94a79dc0773f641962da79b768ab40c1526dfee33abfa9511b42d9c5e6d28851227bcbd468837767b3d23a482fb007d07d7c53cdada41b02ec12a99a0725a044b94c80424e5998461df5f6990dcdc0f5b89429bb25b55f2ab2ac0625a449c9e94d1f6df23857563cd0b90c46b1150be7cb606381a33fa421eb63d1a9f783ac53fd5525b7b7d9c802f9c214e90be87d3e555685a4a68c389f8a5fda8e095d17e01a75a981b7507041b255ad9580c7e5eed7e335dbf0856d08eec28be12b7e56003fe9e556fe9525722e08df8ae9bc17efe2c89215451d2f3f8ba9a33a7e050fd6cb47f1eb4db842722e9f040f5b32949cab44471dfe724f1f6bae2c3b6c7f68ff404323ca35a56b14e5c0925a502a2fadde77995fdb7a6ac974e8176558854457301754bf48314ce0d5c5828f097deeb0d9b25338c1b4afae4e0e02f8c7e4712b8612f6a0fc3edd1c07015ce3170cf93a081473cf971a05a4b1fed48673415575c74cafd96ce25c26f94908603a9da262ff40b1e532610494ab19e5c1d3d00e06bc3440aa50320143113e0222cb753da3c916030fc19e779cb495cd695ca6acfef48ef6d711450873dddc7b68bd5e7a192c626e48f07a35d75609070c057694b084b5451596ec5f413fc3a822da78803a6d32d1caa740f97852718ff6a204207d009d6e1ed0e54904a1037f1e2c667ce192ddb9a79f12228b6d15b6668ba038774734af00eb04b2cfe699370e7d994a9f6d35d430542134db33fa18b7cd07d2288cf44514d98d177c9e93389ba13e2da141a8b40da49a5b733554546cb7f4a11f1b24b836a557b3887985aa5357ab9e676ef14ebc95908eb61e07eacea202268de1a5d5eb0ffc34687e2ab53c32b302a7e3c530e99916347769d30fee32c2eec4deca151a69a9c9b866e5621472dba18c830f02ee4f6c34ed55bbd90a476bbaf7ef4a59516959e49592ab2edb371c9b64931d4a1b8d7170bb20e4011fb18648c8389a54a79f46b606916250b922115d6011e837e9553b0d4aa4116d9fa686cb7d8f93ea89a46f43f23a665a9bde1f4275d4854214aa0884d4637c91897c434796563c5e70f81053d4e11baa362e708f105b7d0fa086580ca192727a628dd49a8a88528cd2c6799463e312850274e4f6b5f11f098b3208cca22641cdb6a1b114f9e9329401c5e70c89123963af9f4b914c636341b7a9f5771f36a5c017d3bfaadeab91bb846101a47377b0623af9d2b005057b04b16679c5a85095900dc1760b32be3785781ae5f60a3deb62186b2172c8773203d6ce195817c769dd29f9e407279f79affe2d2d893cefb19ef11641a6c20b6319f16c6efd95936631a21c8c9263b142f7b6fee9976a0428443cbc54e94708ea7f8709a3db61207724248a31171a955293871c577f1f89a7333815e429949492a2ab271c0cf78708d0b7428b1e3703cb5c545ab37c61b0dee44ee7f75d74f9c5844eea2ee7a9dee928b0adc22114c5a092a68ce59a4b643b9555db0d0e08"}, 0x6f8) 19:46:02 executing program 5: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 19:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r1, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) 19:46:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x6f8) 19:46:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 19:46:02 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {0x801, 0x0, 0x80000001}]}) 19:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r1, 0x501, 0x0, 0x0, {{}, {}, {0x10}}}, 0x2c}}, 0x0) 19:46:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x6f8) 19:46:02 executing program 5: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) 19:46:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 19:46:02 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {0x801, 0x0, 0x80000001}]}) 19:46:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, r1}]}, 0x24}}, 0x0) 19:46:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x6f8) 19:46:03 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {0x801, 0x0, 0x80000001}]}) 19:46:03 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 19:46:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, r1}]}, 0x24}}, 0x0) 19:46:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:04 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x6}) 19:46:04 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {0x801, 0x0, 0x80000001}]}) 19:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, r1}]}, 0x24}}, 0x0) 19:46:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), 0x4) 19:46:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x19, r1}]}, 0x24}}, 0x0) 19:46:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x6}) 19:46:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) 19:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), 0x4) 19:46:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0xc001}]}, 0x3c}}, 0x0) 19:46:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) 19:46:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x6}) 19:46:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x42) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], 0x48}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), 0x4) 19:46:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0xc001}]}, 0x3c}}, 0x0) 19:46:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) 19:46:06 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x6}) 19:46:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), 0x4) 19:46:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0xc001}]}, 0x3c}}, 0x0) 19:46:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000340), 0x0, 0x0) 19:46:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0xc001}]}, 0x3c}}, 0x0) 19:46:07 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "ef31e7fa1fe248396e202ab1d6b10ab883dec7fb74a6f855c47ef763f10612dc8f7009e964dc18963c0a33f73dcabfbc4379df6605dfbb1bc78555b9db3945e9785d3f6c313bc5cb739be497ae67d5e769a9b847066d89d7df3e3276221d8db417e48d90b475451d11f6e3320254967e8d3d326c3b20794ada29ad845de46c3d"}) 19:46:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 19:46:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) 19:46:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000015"], 0x0) 19:46:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:07 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') r1 = epoll_create1(0x0) close(r1) sendfile(r1, r0, 0x0, 0x0) 19:46:07 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "ef31e7fa1fe248396e202ab1d6b10ab883dec7fb74a6f855c47ef763f10612dc8f7009e964dc18963c0a33f73dcabfbc4379df6605dfbb1bc78555b9db3945e9785d3f6c313bc5cb739be497ae67d5e769a9b847066d89d7df3e3276221d8db417e48d90b475451d11f6e3320254967e8d3d326c3b20794ada29ad845de46c3d"}) 19:46:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) 19:46:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000015"], 0x0) 19:46:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:08 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') r1 = epoll_create1(0x0) close(r1) sendfile(r1, r0, 0x0, 0x0) 19:46:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) 19:46:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "ef31e7fa1fe248396e202ab1d6b10ab883dec7fb74a6f855c47ef763f10612dc8f7009e964dc18963c0a33f73dcabfbc4379df6605dfbb1bc78555b9db3945e9785d3f6c313bc5cb739be497ae67d5e769a9b847066d89d7df3e3276221d8db417e48d90b475451d11f6e3320254967e8d3d326c3b20794ada29ad845de46c3d"}) 19:46:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000015"], 0x0) 19:46:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}}, 0x20) 19:46:09 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') r1 = epoll_create1(0x0) close(r1) sendfile(r1, r0, 0x0, 0x0) 19:46:09 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "ef31e7fa1fe248396e202ab1d6b10ab883dec7fb74a6f855c47ef763f10612dc8f7009e964dc18963c0a33f73dcabfbc4379df6605dfbb1bc78555b9db3945e9785d3f6c313bc5cb739be497ae67d5e769a9b847066d89d7df3e3276221d8db417e48d90b475451d11f6e3320254967e8d3d326c3b20794ada29ad845de46c3d"}) 19:46:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:09 executing program 5: unshare(0x2a000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') r1 = epoll_create1(0x0) close(r1) sendfile(r1, r0, 0x0, 0x0) 19:46:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000015"], 0x0) 19:46:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 19:46:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 19:46:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) [ 1260.633072][ T7070] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1260.644231][ T7070] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') [ 1261.206146][ T7070] team0: Port device veth47 added 19:46:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) [ 1261.355783][ T7070] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1261.365816][ T7070] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:11 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 19:46:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd96, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 19:46:11 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) [ 1261.618245][ T7070] team0: Port device veth49 added 19:46:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x1, r1}, {0x8}}}}}]}, 0x40}}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) dup3(r2, r1, 0x0) 19:46:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 19:46:11 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 19:46:11 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 1262.238762][ T7104] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1262.249211][ T7104] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd96, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 19:46:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) [ 1262.826185][ T7104] team0: Port device veth51 added 19:46:12 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 19:46:12 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 19:46:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:46:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) 19:46:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10) 19:46:13 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 1263.610878][ T7137] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1263.621709][ T7137] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 1264.107475][ T7137] team0: Port device veth53 added 19:46:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd96, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 19:46:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/149) 19:46:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1d}]}, 0x24}}, 0x0) 19:46:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebf94117b1a26a7e26040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x0, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) [ 1264.786019][ T7160] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 1264.915796][ T7163] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1264.926582][ T7163] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1265.101728][ T7165] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:46:14 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 19:46:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1d}]}, 0x24}}, 0x0) 19:46:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 1265.675265][ T7163] team0: Port device veth55 added [ 1265.683083][ T7167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1265.763750][ T7184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1265.892279][ T7189] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:46:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffd96, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 19:46:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:15 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 19:46:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1d}]}, 0x24}}, 0x0) [ 1266.519809][ T7200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1266.789444][ T7211] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:46:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x3bc) 19:46:16 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 19:46:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1d}]}, 0x24}}, 0x0) 19:46:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000019008105e00f80ecdb4cb904021d65effd02fc05e8fe55a10a000500ac14140000000e1208001e00360000000b00150008000300e558f030035c3b61c1d67f6f94007134cf6efb80002007a290457f016bb316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfb4b1095c66e1ddd322fe7c9f8775730d16a425ccca9e00360db798262f3d40fad9566701800000000000005ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970300"/216, 0xd8}], 0x1}, 0x0) [ 1267.269346][ T7216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1267.297373][ T7218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x3bc) [ 1267.447922][ T7231] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:46:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1267.643043][ T7235] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1267.651508][ T7235] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 1267.660000][ T7235] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) 19:46:17 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) [ 1267.994100][ T7242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x3bc) 19:46:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000019008105e00f80ecdb4cb904021d65effd02fc05e8fe55a10a000500ac14140000000e1208001e00360000000b00150008000300e558f030035c3b61c1d67f6f94007134cf6efb80002007a290457f016bb316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfb4b1095c66e1ddd322fe7c9f8775730d16a425ccca9e00360db798262f3d40fad9566701800000000000005ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970300"/216, 0xd8}], 0x1}, 0x0) [ 1268.238473][ T7251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private1}}]}, 0x10c) 19:46:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) 19:46:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:46:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) [ 1268.737687][ T7265] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1268.746521][ T7265] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 1268.754883][ T7265] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x2, &(0x7f00001c9fff)="03", 0x3bc) 19:46:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000019008105e00f80ecdb4cb904021d65effd02fc05e8fe55a10a000500ac14140000000e1208001e00360000000b00150008000300e558f030035c3b61c1d67f6f94007134cf6efb80002007a290457f016bb316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfb4b1095c66e1ddd322fe7c9f8775730d16a425ccca9e00360db798262f3d40fad9566701800000000000005ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970300"/216, 0xd8}], 0x1}, 0x0) 19:46:18 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private1}}]}, 0x10c) [ 1269.268566][ T7276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) [ 1269.550539][ C1] not chained 40000 origins [ 1269.555089][ C1] CPU: 1 PID: 18223 Comm: kworker/u4:0 Not tainted 5.7.0-rc4-syzkaller #0 [ 1269.563586][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1269.573780][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1269.579411][ C1] Call Trace: [ 1269.582696][ C1] [ 1269.585556][ C1] dump_stack+0x1c9/0x220 [ 1269.589906][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1269.595632][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1269.601486][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1269.607558][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 1269.612413][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.617650][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1269.623465][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.628758][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1269.634566][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.639773][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1269.645584][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1269.650702][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1269.656526][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1269.664254][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1269.669558][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.674769][ C1] __msan_chain_origin+0x50/0x90 [ 1269.679718][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1269.684939][ C1] tcp_timewait_state_process+0x1628/0x1900 [ 1269.690879][ C1] tcp_v4_rcv+0x1d51/0x5040 [ 1269.695409][ C1] ? tcp_v4_rcv+0x1511/0x5040 [ 1269.700124][ C1] ? tcp_filter+0xf0/0xf0 [ 1269.704462][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1269.709937][ C1] ip_local_deliver+0x62a/0x7c0 [ 1269.714801][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1269.719837][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1269.725556][ C1] ip_rcv+0x6cf/0x750 [ 1269.729554][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1269.734324][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1269.740570][ C1] process_backlog+0xf0b/0x1410 [ 1269.745438][ C1] ? ip_local_deliver_finish+0x350/0x350 19:46:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) [ 1269.751088][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1269.756478][ C1] net_rx_action+0x786/0x1aa0 [ 1269.761181][ C1] ? net_tx_action+0xc30/0xc30 [ 1269.765951][ C1] __do_softirq+0x311/0x83d [ 1269.770475][ C1] do_softirq_own_stack+0x49/0x80 [ 1269.775495][ C1] [ 1269.778444][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1269.783662][ C1] local_bh_enable+0x36/0x40 [ 1269.788260][ C1] ip_finish_output2+0x2115/0x2610 [ 1269.793382][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1269.799112][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1269.805145][ C1] __ip_finish_output+0xaa7/0xd80 [ 1269.810277][ C1] ip_finish_output+0x166/0x410 [ 1269.815137][ C1] ip_output+0x593/0x680 [ 1269.819395][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1269.824683][ C1] ? ip_finish_output+0x410/0x410 [ 1269.829707][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1269.834658][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1269.840247][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.845455][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.850662][ C1] ip_queue_xmit+0xcc/0xf0 [ 1269.855086][ C1] ? tcp_v6_send_response+0x2920/0x2920 [ 1269.860634][ C1] __tcp_transmit_skb+0x4221/0x6090 [ 1269.865861][ C1] tcp_write_xmit+0x30e1/0xb470 [ 1269.870765][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 1269.876410][ C1] tcp_send_fin+0x131e/0x1570 [ 1269.881106][ C1] tcp_shutdown+0x188/0x200 [ 1269.885615][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 1269.890470][ C1] inet_shutdown+0x342/0x5e0 [ 1269.895072][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 1269.899753][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 1269.904788][ C1] rds_tcp_accept_one+0xe17/0x1060 [ 1269.909904][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1269.915120][ C1] rds_tcp_accept_worker+0x61/0x160 [ 1269.920327][ C1] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1269.925388][ C1] process_one_work+0x1555/0x1f40 [ 1269.930437][ C1] worker_thread+0xef6/0x2450 [ 1269.935140][ C1] kthread+0x4b5/0x4f0 [ 1269.940256][ C1] ? process_one_work+0x1f40/0x1f40 [ 1269.945548][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1269.950144][ C1] ret_from_fork+0x35/0x40 [ 1269.954565][ C1] Uninit was stored to memory at: [ 1269.959601][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1269.965323][ C1] __msan_chain_origin+0x50/0x90 [ 1269.970261][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1269.975026][ C1] tcp_time_wait+0xcd/0x10b0 [ 1269.979620][ C1] tcp_rcv_state_process+0xc48/0x71c0 [ 1269.984992][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1269.989584][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1269.994119][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1269.999580][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.004426][ C1] ip_rcv+0x6cf/0x750 [ 1270.008410][ C1] process_backlog+0xf0b/0x1410 [ 1270.013260][ C1] net_rx_action+0x786/0x1aa0 [ 1270.017937][ C1] __do_softirq+0x311/0x83d [ 1270.022426][ C1] [ 1270.024768][ C1] Uninit was stored to memory at: [ 1270.029801][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.035716][ C1] __msan_chain_origin+0x50/0x90 [ 1270.040656][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1270.045860][ C1] tcp_time_wait+0xaca/0x10b0 [ 1270.050535][ C1] tcp_fin+0x1f9/0x890 [ 1270.054606][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.059461][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.064919][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.069505][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.074004][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.079458][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.084304][ C1] ip_rcv+0x6cf/0x750 [ 1270.088285][ C1] process_backlog+0xf0b/0x1410 [ 1270.093133][ C1] net_rx_action+0x786/0x1aa0 [ 1270.097811][ C1] __do_softirq+0x311/0x83d [ 1270.102301][ C1] [ 1270.104624][ C1] Uninit was stored to memory at: [ 1270.109654][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.115375][ C1] __msan_chain_origin+0x50/0x90 [ 1270.120314][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1270.124999][ C1] tcp_fin+0x1f9/0x890 [ 1270.129068][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.133918][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.139377][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.143961][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.148460][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.153914][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.158757][ C1] ip_rcv+0x6cf/0x750 [ 1270.162736][ C1] process_backlog+0xf0b/0x1410 [ 1270.167587][ C1] net_rx_action+0x786/0x1aa0 [ 1270.172260][ C1] __do_softirq+0x311/0x83d [ 1270.176753][ C1] [ 1270.179073][ C1] Uninit was stored to memory at: [ 1270.184107][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.189827][ C1] __msan_chain_origin+0x50/0x90 [ 1270.194766][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1270.199527][ C1] tcp_time_wait+0xcd/0x10b0 [ 1270.204115][ C1] tcp_fin+0x1f9/0x890 [ 1270.208195][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.213049][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.218504][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.223093][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.227600][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.233058][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.237905][ C1] ip_rcv+0x6cf/0x750 [ 1270.241886][ C1] process_backlog+0xf0b/0x1410 [ 1270.246734][ C1] net_rx_action+0x786/0x1aa0 [ 1270.251408][ C1] __do_softirq+0x311/0x83d [ 1270.255899][ C1] [ 1270.258223][ C1] Uninit was stored to memory at: [ 1270.263251][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.268974][ C1] __msan_chain_origin+0x50/0x90 [ 1270.273920][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 1270.279122][ C1] tcp_time_wait+0xaca/0x10b0 [ 1270.283798][ C1] tcp_fin+0x1f9/0x890 [ 1270.287911][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.292821][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.298282][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.302875][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.307377][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.312835][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.317683][ C1] ip_rcv+0x6cf/0x750 [ 1270.321668][ C1] process_backlog+0xf0b/0x1410 [ 1270.326517][ C1] net_rx_action+0x786/0x1aa0 [ 1270.331205][ C1] __do_softirq+0x311/0x83d [ 1270.335702][ C1] [ 1270.338025][ C1] Uninit was stored to memory at: [ 1270.343053][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.348777][ C1] __msan_chain_origin+0x50/0x90 [ 1270.353715][ C1] tcp_time_wait+0xb7e/0x10b0 [ 1270.358394][ C1] tcp_fin+0x1f9/0x890 [ 1270.362465][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.367319][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.372785][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.377384][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.381888][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.387379][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.392228][ C1] ip_rcv+0x6cf/0x750 [ 1270.396212][ C1] process_backlog+0xf0b/0x1410 [ 1270.401062][ C1] net_rx_action+0x786/0x1aa0 [ 1270.405744][ C1] __do_softirq+0x311/0x83d [ 1270.410243][ C1] [ 1270.412565][ C1] Uninit was stored to memory at: [ 1270.417596][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1270.423318][ C1] __msan_chain_origin+0x50/0x90 [ 1270.428638][ C1] inet_twsk_alloc+0xab6/0xba0 [ 1270.433410][ C1] tcp_time_wait+0xcd/0x10b0 [ 1270.438036][ C1] tcp_fin+0x1f9/0x890 [ 1270.442115][ C1] tcp_data_queue+0x24ce/0x9c40 [ 1270.446970][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.452430][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.457021][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.461527][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.466984][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.471920][ C1] ip_rcv+0x6cf/0x750 [ 1270.475909][ C1] process_backlog+0xf0b/0x1410 [ 1270.480766][ C1] net_rx_action+0x786/0x1aa0 [ 1270.485446][ C1] __do_softirq+0x311/0x83d [ 1270.489938][ C1] [ 1270.492261][ C1] Uninit was created at: [ 1270.496508][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1270.502142][ C1] kmsan_alloc_page+0xb9/0x180 [ 1270.506909][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1270.512457][ C1] alloc_pages_current+0x67d/0x990 [ 1270.517568][ C1] alloc_slab_page+0x122/0x1310 [ 1270.522417][ C1] new_slab+0x2bc/0x1130 [ 1270.526657][ C1] ___slab_alloc+0x14a3/0x2040 [ 1270.531422][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1270.536276][ C1] inet_twsk_alloc+0x135/0xba0 [ 1270.541045][ C1] tcp_time_wait+0xcd/0x10b0 [ 1270.545634][ C1] tcp_fin+0x1f9/0x890 [ 1270.549725][ C1] tcp_data_queue+0x24ce/0x9c40 19:46:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) [ 1270.554580][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1270.560047][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1270.564637][ C1] tcp_v4_rcv+0x4c77/0x5040 [ 1270.569139][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1270.574595][ C1] ip_local_deliver+0x62a/0x7c0 [ 1270.579442][ C1] ip_rcv+0x6cf/0x750 [ 1270.583424][ C1] process_backlog+0xf0b/0x1410 [ 1270.588275][ C1] net_rx_action+0x786/0x1aa0 [ 1270.592953][ C1] __do_softirq+0x311/0x83d 19:46:20 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x652c6964}) 19:46:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000019008105e00f80ecdb4cb904021d65effd02fc05e8fe55a10a000500ac14140000000e1208001e00360000000b00150008000300e558f030035c3b61c1d67f6f94007134cf6efb80002007a290457f016bb316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfb4b1095c66e1ddd322fe7c9f8775730d16a425ccca9e00360db798262f3d40fad9566701800000000000005ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970300"/216, 0xd8}], 0x1}, 0x0) [ 1271.379348][ T32] audit: type=1400 audit(1590522380.991:182): avc: denied { audit_read } for pid=7297 comm="syz-executor.2" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:46:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) 19:46:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private1}}]}, 0x10c) [ 1271.713699][ T7310] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1271.722413][ T7310] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 1271.730796][ T7310] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) 19:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 19:46:21 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x652c6964}) 19:46:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 19:46:21 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x21, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 19:46:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @private1}}]}, 0x10c) 19:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) [ 1272.344376][ T7324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:22 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x652c6964}) 19:46:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xa, 0x2}]}}]}, 0x3c}}, 0x0) [ 1272.562511][ T7330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1272.583043][ T7335] BPF:[1] ENUM (anon) [ 1272.587544][ T7335] BPF: [ 1272.590824][ T7335] BPF:meta_left:8 meta_needed:264 [ 1272.595897][ T7335] BPF: [ 1272.595897][ T7335] [ 1272.608608][ T7336] BPF:[1] ENUM (anon) [ 1272.613350][ T7336] BPF: [ 1272.616399][ T7336] BPF:meta_left:8 meta_needed:264 [ 1272.621743][ T7336] BPF: [ 1272.621743][ T7336] 19:46:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x21, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 19:46:22 executing program 5: r0 = socket$inet6(0xa, 0x80801, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000004c0)) 19:46:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 19:46:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 19:46:22 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x652c6964}) [ 1273.135442][ T7350] BPF:[1] ENUM (anon) [ 1273.139748][ T7350] BPF: [ 1273.142570][ T7350] BPF:meta_left:8 meta_needed:264 [ 1273.147726][ T7350] BPF: [ 1273.147726][ T7350] [ 1273.196729][ T7352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x21, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 19:46:22 executing program 5: r0 = socket$inet6(0xa, 0x80801, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000004c0)) 19:46:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 19:46:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000300000000000000080065716c000000000000000000000000006970366772653000000000000400000074036e6430400000000000000000000069726c616e30000000000000000000000000000000000000000000000180c20000000000000000000000e8000000240100004c01000069700000000000000000000000000000000000000000000000000000000000001c00000000000006000000000000006a578db9793ba6eb8f16c6000000000000737461746973746963000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000052415445455354000000000000000200000000000000000000000000000000001800000073797a30000000000000000000001f0000000000000000004155444954000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x22c) 19:46:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 1273.636206][ T7365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x4c}}) [ 1273.761103][ T7372] BPF:[1] ENUM (anon) [ 1273.765350][ T7372] BPF: [ 1273.768176][ T7372] BPF:meta_left:8 meta_needed:264 [ 1273.773796][ T7372] BPF: [ 1273.773796][ T7372] 19:46:23 executing program 5: r0 = socket$inet6(0xa, 0x80801, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000004c0)) 19:46:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000300000000000000080065716c000000000000000000000000006970366772653000000000000400000074036e6430400000000000000000000069726c616e30000000000000000000000000000000000000000000000180c20000000000000000000000e8000000240100004c01000069700000000000000000000000000000000000000000000000000000000000001c00000000000006000000000000006a578db9793ba6eb8f16c6000000000000737461746973746963000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000052415445455354000000000000000200000000000000000000000000000000001800000073797a30000000000000000000001f0000000000000000004155444954000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x22c) 19:46:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 1274.100785][ T7378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x21, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/250, 0x2e, 0xfa, 0x8}, 0x20) 19:46:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x4c}}) 19:46:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 19:46:24 executing program 5: r0 = socket$inet6(0xa, 0x80801, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000004c0)) [ 1274.573556][ T7393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1274.640372][ T7396] BPF:[1] ENUM (anon) [ 1274.644603][ T7396] BPF: [ 1274.647424][ T7396] BPF:meta_left:8 meta_needed:264 [ 1274.653621][ T7396] BPF: [ 1274.653621][ T7396] 19:46:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x22c) 19:46:24 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x4) [ 1274.933153][ T7404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 19:46:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x4c}}) 19:46:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x4, 0x21}) 19:46:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x22c) [ 1275.368073][ T7419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:46:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x324}}], 0x1, 0x0) 19:46:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x4) 19:46:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x4, 0x21}) 19:46:25 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:46:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x4c}}) 19:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:25 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x4) [ 1276.306901][ T7444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:46:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x4, 0x21}) 19:46:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:46:26 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x4) 19:46:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x324}}], 0x1, 0x0) 19:46:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x4, 0x21}) 19:46:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:46:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 1277.297584][ T7470] __nla_validate_parse: 1 callbacks suppressed [ 1277.297615][ T7470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="3c00000013010000008000009b0d370bb4086f33e191d3865ff30fab0cb8f089566d2a73dd946199176c1c7db9de933272901def9be2deb1eb2456ac9c0000000701000007000000f0a28f5725c57c473a80c7166905a84e5c11bc801e74debe892b620aa330940563ff0477e051986a6bef356f1cee95b8d4f11a5292f9b1e106ddf387432e3c3091e031df7846fd9cc7a8d75d6378cec1aaaed4712fae4b651f561204d802f17b879e8953cca56a22c37a222df85619d2e26f6d8626f9938ba3f3cb7ee7b4ee04107e7d2b5ada8656a280e146ebc3b400cc00000018010000080000000500e04736b06c55a593589d8b04ec589b4c19052f42c5770243d2c42de4f3adfed42398432b9837c0cdaa626cb32b513734304e377ef784956e41ba1101434223e2cc0142545eb518f0ac446ca496a0d81d74ee9b38749fa53eaec01826489460e8e4e9d0c1c413d216fcad9159df465be91a02a7237d21b62cb7aa7c026ce5aa6e8fe2fa2279c46685c866b70f8c353cfcb4f90dd7e7f0b9b7d5498274c9d0a5a4007375fe20f19a8557b90cfa3fa37868c9db4b34f8d635ead01054aa00008400000011010000050000004589772684b411b57ec9564c1c79764ad209702e02c64488e4aac7f03f6cee4aafaab475e7294ad40636636b7d90ede593b39c0ebac89da562c8e3eb135e411c5aec65e72fa449b8a6746a2bcd7aba7b81471e0aca0c037315cdb04b33f7893655765e262c1af598e2c1e26580d6ec8a5c4bc30219464b00780000000c0100000400000033cd1ebe1646d8afae70a51ebf2768dcb113940037466eb769147ea60056934d55c19d02cd0ab91dad2ba9308fb680825e92111e5d596626e9e26e35633e01a4cd2ee746893a789ab2ddc3c38bf5ff245995747370ff168baa2628d6a138800825d352026108fc423500000010000000010000000200000096833b0074"], 0x324}}], 0x1, 0x0) 19:46:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:27 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:46:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 1277.868320][ T7489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="3c00000013010000008000009b0d370bb4086f33e191d3865ff30fab0cb8f089566d2a73dd946199176c1c7db9de933272901def9be2deb1eb2456ac9c0000000701000007000000f0a28f5725c57c473a80c7166905a84e5c11bc801e74debe892b620aa330940563ff0477e051986a6bef356f1cee95b8d4f11a5292f9b1e106ddf387432e3c3091e031df7846fd9cc7a8d75d6378cec1aaaed4712fae4b651f561204d802f17b879e8953cca56a22c37a222df85619d2e26f6d8626f9938ba3f3cb7ee7b4ee04107e7d2b5ada8656a280e146ebc3b400cc00000018010000080000000500e04736b06c55a593589d8b04ec589b4c19052f42c5770243d2c42de4f3adfed42398432b9837c0cdaa626cb32b513734304e377ef784956e41ba1101434223e2cc0142545eb518f0ac446ca496a0d81d74ee9b38749fa53eaec01826489460e8e4e9d0c1c413d216fcad9159df465be91a02a7237d21b62cb7aa7c026ce5aa6e8fe2fa2279c46685c866b70f8c353cfcb4f90dd7e7f0b9b7d5498274c9d0a5a4007375fe20f19a8557b90cfa3fa37868c9db4b34f8d635ead01054aa00008400000011010000050000004589772684b411b57ec9564c1c79764ad209702e02c64488e4aac7f03f6cee4aafaab475e7294ad40636636b7d90ede593b39c0ebac89da562c8e3eb135e411c5aec65e72fa449b8a6746a2bcd7aba7b81471e0aca0c037315cdb04b33f7893655765e262c1af598e2c1e26580d6ec8a5c4bc30219464b00780000000c0100000400000033cd1ebe1646d8afae70a51ebf2768dcb113940037466eb769147ea60056934d55c19d02cd0ab91dad2ba9308fb680825e92111e5d596626e9e26e35633e01a4cd2ee746893a789ab2ddc3c38bf5ff245995747370ff168baa2628d6a138800825d352026108fc423500000010000000010000000200000096833b0074"], 0x324}}], 0x1, 0x0) 19:46:27 executing program 1: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) [ 1278.209947][ T7499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) [ 1278.556831][ T7513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:28 executing program 1: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) 19:46:28 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 19:46:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x324}}], 0x1, 0x0) 19:46:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8, 0x4, r6}]}}]}, 0x3c}}, 0x0) 19:46:28 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) [ 1279.081268][ T7527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:46:29 executing program 1: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) [ 1279.404458][ T7542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:46:29 executing program 3: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) 19:46:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x324}}], 0x1, 0x0) 19:46:29 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 19:46:29 executing program 3: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) 19:46:29 executing program 1: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) 19:46:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800002) sendfile(r0, r1, 0x0, 0x1ffe00) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x324}}], 0x1, 0x0) 19:46:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 19:46:29 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) [ 1280.364024][ T7569] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 1280.371122][ T7569] BPF: [ 1280.373938][ T7569] BPF:Invalid member [ 1280.377868][ T7569] BPF: [ 1280.377868][ T7569] 19:46:30 executing program 3: r0 = gettid() nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x13) [ 1280.450408][ T7569] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 1280.457628][ T7569] BPF: [ 1280.460939][ T7569] BPF:Invalid member [ 1280.464877][ T7569] BPF: [ 1280.464877][ T7569] 19:46:30 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 19:46:30 executing program 2: set_mempolicy(0x4, &(0x7f0000000000)=0x7, 0x2) 19:46:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x2}}}]}, 0x58}}, 0x0) 19:46:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 19:46:30 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 19:46:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) gettid() 19:46:30 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 19:46:30 executing program 2: set_mempolicy(0x4, &(0x7f0000000000)=0x7, 0x2) [ 1281.308903][ T7591] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 1281.315831][ T7591] BPF: [ 1281.318860][ T7591] BPF:Invalid member [ 1281.322818][ T7591] BPF: [ 1281.322818][ T7591] 19:46:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x2}}}]}, 0x58}}, 0x0) 19:46:31 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 19:46:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 19:46:31 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 19:46:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lremovexattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@known='system.posix_acl_access\x00') 19:46:31 executing program 2: set_mempolicy(0x4, &(0x7f0000000000)=0x7, 0x2) 19:46:31 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 19:46:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x2}}}]}, 0x58}}, 0x0) [ 1282.122048][ T7614] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 1282.129188][ T7614] BPF: [ 1282.132123][ T7614] BPF:Invalid member [ 1282.136078][ T7614] BPF: [ 1282.136078][ T7614] 19:46:32 executing program 2: set_mempolicy(0x4, &(0x7f0000000000)=0x7, 0x2) 19:46:32 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 19:46:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 19:46:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lremovexattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@known='system.posix_acl_access\x00') 19:46:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x2}}}]}, 0x58}}, 0x0) 19:46:32 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) [ 1282.800916][ T7632] BPF: (anon) type_id=2 bitfield_size=0 bits_offset=0 [ 1282.807837][ T7632] BPF: [ 1282.811498][ T7632] BPF:Invalid member [ 1282.815450][ T7632] BPF: [ 1282.815450][ T7632] 19:46:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 19:46:32 executing program 2: syz_mount_image$hfs(&(0x7f0000003880)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB='umask=0']) 19:46:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lremovexattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@known='system.posix_acl_access\x00') 19:46:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) 19:46:32 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}}) 19:46:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x0}) [ 1283.421699][ T7644] hfs: can't find a HFS filesystem on dev loop2 19:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) [ 1283.530472][ T7644] hfs: can't find a HFS filesystem on dev loop2 19:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 19:46:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x0}) 19:46:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lremovexattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@known='system.posix_acl_access\x00') 19:46:33 executing program 2: syz_mount_image$hfs(&(0x7f0000003880)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB='umask=0']) 19:46:33 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}}) 19:46:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80f7ff3bbe360000000000000000000000ff00"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 19:46:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) 19:46:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x0}) [ 1284.315996][ T7674] hfs: can't find a HFS filesystem on dev loop2 19:46:34 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x73) 19:46:34 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}}) 19:46:34 executing program 2: syz_mount_image$hfs(&(0x7f0000003880)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB='umask=0']) 19:46:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80f7ff3bbe360000000000000000000000ff00"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 19:46:34 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x400) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={0x0}) 19:46:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80f7ff3bbe360000000000000000000000ff00"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 1285.119213][ T32] audit: type=1800 audit(1590522394.731:183): pid=7694 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16369 res=0 [ 1285.141738][ T7696] hfs: can't find a HFS filesystem on dev loop2 19:46:35 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x73) 19:46:35 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}}) 19:46:35 executing program 2: syz_mount_image$hfs(&(0x7f0000003880)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB='umask=0']) [ 1285.616214][ T32] audit: type=1800 audit(1590522395.231:184): pid=7694 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16369 res=0 19:46:35 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:46:35 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80f7ff3bbe360000000000000000000000ff00"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 1286.005478][ T7712] hfs: can't find a HFS filesystem on dev loop2 [ 1286.113028][ T32] audit: type=1800 audit(1590522395.731:185): pid=7720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16350 res=0 19:46:36 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:46:36 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x73) 19:46:36 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:36 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:36 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003800)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x10}}, 0x1c}}, 0x0) 19:46:36 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4083, 0xff3}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x73) 19:46:36 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) [ 1287.109536][ T32] audit: type=1800 audit(1590522396.721:186): pid=7733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16374 res=0 [ 1287.288656][ T32] audit: type=1800 audit(1590522396.771:187): pid=7734 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16330 res=0 [ 1287.309621][ T32] audit: type=1800 audit(1590522396.871:188): pid=7737 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15839 res=0 19:46:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003800)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x10}}, 0x1c}}, 0x0) 19:46:37 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:37 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 19:46:37 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:37 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003800)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x10}}, 0x1c}}, 0x0) 19:46:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) [ 1288.464009][ T32] audit: type=1800 audit(1590522398.081:189): pid=7754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16332 res=0 [ 1288.630468][ T32] audit: type=1800 audit(1590522398.161:190): pid=7756 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16314 res=0 [ 1288.651327][ T32] audit: type=1800 audit(1590522398.161:191): pid=7757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16323 res=0 19:46:38 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) rt_sigtimedwait(&(0x7f0000000000)={[0xefb]}, &(0x7f0000000180), 0x0, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 19:46:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003800)=@mpls_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x10}}, 0x1c}}, 0x0) 19:46:39 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) 19:46:39 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x57, 0x0) syz_emit_ethernet(0xa2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x104, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008, 0x7ff, 0x1, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, 0x0) 19:46:39 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) rt_sigtimedwait(&(0x7f0000000000)={[0xefb]}, &(0x7f0000000180), 0x0, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 19:46:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) 19:46:39 executing program 5: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1290.545043][ T32] audit: type=1800 audit(1590522400.161:192): pid=7787 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16323 res=0 19:46:40 executing program 5: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) [ 1290.769214][ T32] audit: type=1800 audit(1590522400.251:193): pid=7790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16302 res=0 19:46:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) 19:46:40 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) rt_sigtimedwait(&(0x7f0000000000)={[0xefb]}, &(0x7f0000000180), 0x0, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 19:46:41 executing program 0: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:41 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@discard='discard'}]}) 19:46:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) 19:46:41 executing program 5: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0xe7ff, [0x100000000000000]}) 19:46:41 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) rt_sigtimedwait(&(0x7f0000000000)={[0xefb]}, &(0x7f0000000180), 0x0, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 19:46:41 executing program 5: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 19:46:41 executing program 0: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1292.319742][ T7816] gfs2: not a GFS2 filesystem [ 1292.404534][ T7816] gfs2: not a GFS2 filesystem 19:46:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:46:42 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@discard='discard'}]}) 19:46:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@mcast1]}}}], 0x28}, 0x0) 19:46:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 19:46:42 executing program 0: pipe(&(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:46:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1292.932754][ T7836] gfs2: not a GFS2 filesystem 19:46:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 19:46:42 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@discard='discard'}]}) 19:46:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:46:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@mcast1]}}}], 0x28}, 0x0) 19:46:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 19:46:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a0a400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x292d9}, 0x0) 19:46:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1293.703840][ T7862] gfs2: not a GFS2 filesystem 19:46:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@mcast1]}}}], 0x28}, 0x0) 19:46:43 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@discard='discard'}]}) [ 1294.067255][ T7874] openvswitch: netlink: Message has 5 unknown bytes. 19:46:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) 19:46:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:46:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a0a400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x292d9}, 0x0) [ 1294.541207][ T7882] gfs2: not a GFS2 filesystem 19:46:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@mcast1]}}}], 0x28}, 0x0) 19:46:44 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) [ 1294.828949][ T7892] openvswitch: netlink: Message has 5 unknown bytes. 19:46:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a0a400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x292d9}, 0x0) 19:46:44 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) 19:46:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) [ 1295.522887][ T7903] openvswitch: netlink: Message has 5 unknown bytes. 19:46:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) 19:46:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a0a400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x292d9}, 0x0) 19:46:45 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) 19:46:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x3bc) [ 1296.343441][ T7919] openvswitch: netlink: Message has 5 unknown bytes. 19:46:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='J5', 0x2}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 19:46:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='J5', 0x2}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 19:46:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='J5', 0x2}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 19:46:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000280)=0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000280)=0x1) 19:46:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)='J5', 0x2}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x300}]}}}], 0x18}}], 0x1, 0x0) 19:46:48 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:48 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000540)="9c", 0x1}], 0x2, 0x0) 19:46:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 19:46:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d", 0x2d}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860035cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:46:49 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000440)='t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r4, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @rand_addr=0x10000}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) 19:46:49 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 1299.430186][ T7964] Process accounting resumed 19:46:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 19:46:49 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000440)='t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r4, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @rand_addr=0x10000}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) 19:46:50 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:50 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000540)="9c", 0x1}], 0x2, 0x0) 19:46:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 19:46:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 19:46:50 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendto$l2tp6(r0, 0x0, 0x0, 0xc810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:46:50 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000440)='t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r4, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @rand_addr=0x10000}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) 19:46:50 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendto$l2tp6(r0, 0x0, 0x0, 0xc810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:46:51 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:51 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000540)="9c", 0x1}], 0x2, 0x0) 19:46:51 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000440)='t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r4, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @rand_addr=0x10000}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) 19:46:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendto$l2tp6(r0, 0x0, 0x0, 0xc810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:46:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f3167d4f9a507e3c9133ba7ce8f5e6e438ecf8829b08f7f4aae00"}) 19:46:51 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000400)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 19:46:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b26, &(0x7f0000000040)='wlan1\x00') 19:46:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f3167d4f9a507e3c9133ba7ce8f5e6e438ecf8829b08f7f4aae00"}) 19:46:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendto$l2tp6(r0, 0x0, 0x0, 0xc810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:46:52 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b26, &(0x7f0000000040)='wlan1\x00') 19:46:52 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000540)="9c", 0x1}], 0x2, 0x0) 19:46:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f3167d4f9a507e3c9133ba7ce8f5e6e438ecf8829b08f7f4aae00"}) 19:46:52 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:46:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0xc, @sliced}}) 19:46:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b26, &(0x7f0000000040)='wlan1\x00') 19:46:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f3167d4f9a507e3c9133ba7ce8f5e6e438ecf8829b08f7f4aae00"}) 19:46:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b26, &(0x7f0000000040)='wlan1\x00') 19:46:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0xc, @sliced}}) 19:46:53 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t<6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 19:46:53 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0xc, @sliced}}) 19:46:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xc) 19:46:54 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t<6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 19:46:54 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0xc, @sliced}}) 19:46:54 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xc) [ 1304.953289][ C0] not chained 50000 origins [ 1304.957849][ C0] CPU: 0 PID: 291 Comm: kworker/u4:6 Not tainted 5.7.0-rc4-syzkaller #0 [ 1304.966172][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1304.976239][ C0] Workqueue: krdsd rds_connect_worker [ 1304.981602][ C0] Call Trace: [ 1304.984882][ C0] [ 1304.987723][ C0] dump_stack+0x1c9/0x220 [ 1304.992048][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1304.997754][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1305.003546][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.008738][ C0] ? __should_failslab+0x1f6/0x290 [ 1305.013920][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1305.019018][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1305.024814][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1305.030980][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1305.036266][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.042000][ C0] __msan_chain_origin+0x50/0x90 [ 1305.046934][ C0] tcp_conn_request+0x13ce/0x4d10 [ 1305.051969][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.057154][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1305.062946][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.068134][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.073257][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.078286][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 1305.083558][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.088936][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.094120][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1305.099917][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1305.105973][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.111164][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.115747][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.120240][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1305.126319][ C0] ? tcp_filter+0xf0/0xf0 [ 1305.130636][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.136088][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.140949][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1305.145966][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1305.151584][ C0] ip_rcv+0x6cf/0x750 [ 1305.155557][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1305.160309][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1305.165927][ C0] process_backlog+0xf0b/0x1410 [ 1305.170769][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1305.176412][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1305.181723][ C0] net_rx_action+0x786/0x1aa0 [ 1305.186416][ C0] ? net_tx_action+0xc30/0xc30 [ 1305.191177][ C0] __do_softirq+0x311/0x83d [ 1305.195680][ C0] do_softirq_own_stack+0x49/0x80 [ 1305.200686][ C0] [ 1305.203617][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1305.208804][ C0] local_bh_enable+0x36/0x40 [ 1305.213398][ C0] ip_finish_output2+0x2115/0x2610 [ 1305.218497][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1305.224204][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1305.230182][ C0] __ip_finish_output+0xaa7/0xd80 [ 1305.235203][ C0] ip_finish_output+0x166/0x410 [ 1305.240061][ C0] ip_output+0x593/0x680 [ 1305.244299][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1305.249570][ C0] ? ip_finish_output+0x410/0x410 [ 1305.254581][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1305.259530][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1305.265061][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.270254][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.275444][ C0] ip_queue_xmit+0xcc/0xf0 [ 1305.280472][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1305.285315][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1305.290509][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.295717][ C0] tcp_connect+0x420a/0x6830 [ 1305.300298][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1305.305596][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1305.310473][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1305.315406][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1305.320773][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1305.326053][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.331502][ C0] inet_stream_connect+0x101/0x180 [ 1305.336600][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1305.342247][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 1305.347881][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1305.353090][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1305.358450][ C0] rds_connect_worker+0x2a6/0x470 [ 1305.363550][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1305.369608][ C0] ? rds_addr_cmp+0x200/0x200 [ 1305.374274][ C0] process_one_work+0x1555/0x1f40 [ 1305.379303][ C0] worker_thread+0xef6/0x2450 [ 1305.383987][ C0] kthread+0x4b5/0x4f0 [ 1305.388042][ C0] ? process_one_work+0x1f40/0x1f40 [ 1305.393232][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1305.397810][ C0] ret_from_fork+0x35/0x40 [ 1305.402215][ C0] Uninit was stored to memory at: [ 1305.407228][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.412931][ C0] __msan_chain_origin+0x50/0x90 [ 1305.417854][ C0] tcp_conn_request+0x1781/0x4d10 [ 1305.422860][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.427956][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.432966][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.438332][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.442921][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.447405][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.452864][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.457694][ C0] ip_rcv+0x6cf/0x750 [ 1305.461665][ C0] process_backlog+0xf0b/0x1410 [ 1305.466506][ C0] net_rx_action+0x786/0x1aa0 [ 1305.471163][ C0] __do_softirq+0x311/0x83d [ 1305.475638][ C0] [ 1305.477951][ C0] Uninit was stored to memory at: [ 1305.482977][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.488684][ C0] __msan_chain_origin+0x50/0x90 [ 1305.493614][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1305.498903][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1305.503926][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.509028][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.514047][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.519409][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.523985][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.528981][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.534424][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.539256][ C0] ip_rcv+0x6cf/0x750 [ 1305.543238][ C0] process_backlog+0xf0b/0x1410 [ 1305.548085][ C0] net_rx_action+0x786/0x1aa0 [ 1305.552755][ C0] __do_softirq+0x311/0x83d [ 1305.557239][ C0] [ 1305.559553][ C0] Uninit was stored to memory at: [ 1305.564576][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.570278][ C0] __msan_chain_origin+0x50/0x90 [ 1305.575201][ C0] tcp_conn_request+0x1781/0x4d10 [ 1305.580206][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.585300][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.590308][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.595661][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.600234][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.604719][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.610176][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.615025][ C0] ip_rcv+0x6cf/0x750 [ 1305.618990][ C0] process_backlog+0xf0b/0x1410 [ 1305.623824][ C0] net_rx_action+0x786/0x1aa0 [ 1305.628481][ C0] __do_softirq+0x311/0x83d [ 1305.632958][ C0] [ 1305.635267][ C0] Uninit was stored to memory at: [ 1305.640586][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.646306][ C0] __msan_chain_origin+0x50/0x90 [ 1305.651337][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1305.656613][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1305.661720][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.666815][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.671830][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.677184][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.681758][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.686253][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.691708][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.696539][ C0] ip_rcv+0x6cf/0x750 [ 1305.700504][ C0] process_backlog+0xf0b/0x1410 [ 1305.705333][ C0] net_rx_action+0x786/0x1aa0 [ 1305.709993][ C0] __do_softirq+0x311/0x83d [ 1305.714469][ C0] [ 1305.716776][ C0] Uninit was stored to memory at: [ 1305.721883][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.727860][ C0] __msan_chain_origin+0x50/0x90 [ 1305.732958][ C0] tcp_conn_request+0x1781/0x4d10 [ 1305.738320][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.743413][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.748422][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.754211][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.758787][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.763291][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.768736][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.773573][ C0] ip_rcv+0x6cf/0x750 [ 1305.777554][ C0] process_backlog+0xf0b/0x1410 [ 1305.782415][ C0] net_rx_action+0x786/0x1aa0 [ 1305.787078][ C0] __do_softirq+0x311/0x83d [ 1305.791576][ C0] [ 1305.793890][ C0] Uninit was stored to memory at: [ 1305.798906][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.804611][ C0] __msan_chain_origin+0x50/0x90 [ 1305.809542][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 1305.814818][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1305.819854][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.824967][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.829980][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.835348][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.839923][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.844411][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.849867][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.854820][ C0] ip_rcv+0x6cf/0x750 [ 1305.858806][ C0] process_backlog+0xf0b/0x1410 [ 1305.863644][ C0] net_rx_action+0x786/0x1aa0 [ 1305.868313][ C0] __do_softirq+0x311/0x83d [ 1305.872800][ C0] [ 1305.875107][ C0] Uninit was stored to memory at: [ 1305.880118][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1305.885945][ C0] __msan_chain_origin+0x50/0x90 [ 1305.890870][ C0] tcp_conn_request+0x1781/0x4d10 [ 1305.895880][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1305.900993][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1305.906031][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1305.911393][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1305.915987][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1305.920473][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1305.926001][ C0] ip_local_deliver+0x62a/0x7c0 [ 1305.931627][ C0] ip_rcv+0x6cf/0x750 [ 1305.935603][ C0] process_backlog+0xf0b/0x1410 [ 1305.940444][ C0] net_rx_action+0x786/0x1aa0 [ 1305.945116][ C0] __do_softirq+0x311/0x83d [ 1305.949593][ C0] [ 1305.951900][ C0] Uninit was created at: [ 1305.956127][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1305.961756][ C0] kmsan_alloc_page+0xb9/0x180 [ 1305.966518][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1305.972061][ C0] alloc_pages_current+0x67d/0x990 [ 1305.977155][ C0] alloc_slab_page+0x122/0x1310 [ 1305.981988][ C0] new_slab+0x2bc/0x1130 [ 1305.986214][ C0] ___slab_alloc+0x14a3/0x2040 [ 1305.990962][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1305.995797][ C0] inet_reqsk_alloc+0xac/0x830 [ 1306.000546][ C0] tcp_conn_request+0x753/0x4d10 [ 1306.005467][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1306.011293][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1306.017173][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1306.021941][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1306.026430][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1306.031886][ C0] ip_local_deliver+0x62a/0x7c0 [ 1306.036738][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 1306.041574][ C0] ip_list_rcv+0x8eb/0x950 [ 1306.046000][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 1306.052243][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 1306.058474][ C0] napi_complete_done+0x2ef/0xb60 [ 1306.063494][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1306.068868][ C0] virtnet_poll+0x1468/0x19f0 [ 1306.073532][ C0] net_rx_action+0x786/0x1aa0 [ 1306.078202][ C0] __do_softirq+0x311/0x83d 19:46:55 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t<6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 19:46:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:56 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t<6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 19:46:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}, 0x40) 19:46:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/224, 0xe0) readlink(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x1000) 19:46:56 executing program 3: shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x7000) 19:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000007000000240000000000000095000000000000002ac4110eb919c1c7f047bc05987a419e1bd40329578ba518a8c23859a215a496b2cc749c8a4e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 19:46:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8003000a8014000700fe88000000000000000000000000000108002800c76600000a0002"], 0x74}}, 0x0) 19:46:56 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}, 0x40) 19:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x17c, 0x17c, 0x19c, 0x5, 0x280, 0x260, 0x260, 0x280, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x134, 0x19c, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x5}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) [ 1307.420297][ T8121] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1307.484204][ T8126] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1307.696997][ T8127] xt_CT: No such helper "snmp" 19:46:57 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xc) 19:46:57 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) 19:46:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}, 0x40) 19:46:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8003000a8014000700fe88000000000000000000000000000108002800c76600000a0002"], 0x74}}, 0x0) 19:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000007000000240000000000000095000000000000002ac4110eb919c1c7f047bc05987a419e1bd40329578ba518a8c23859a215a496b2cc749c8a4e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 19:46:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x17c, 0x17c, 0x19c, 0x5, 0x280, 0x260, 0x260, 0x280, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x134, 0x19c, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x5}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) [ 1308.074076][ T8136] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:57 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) 19:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000007000000240000000000000095000000000000002ac4110eb919c1c7f047bc05987a419e1bd40329578ba518a8c23859a215a496b2cc749c8a4e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 19:46:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}, 0x40) 19:46:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8003000a8014000700fe88000000000000000000000000000108002800c76600000a0002"], 0x74}}, 0x0) [ 1308.416410][ T8144] xt_CT: No such helper "snmp" 19:46:58 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xc) 19:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x17c, 0x17c, 0x19c, 0x5, 0x280, 0x260, 0x260, 0x280, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x134, 0x19c, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x5}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 19:46:58 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) [ 1308.803644][ T8155] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:58 executing program 0: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) 19:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000007000000240000000000000095000000000000002ac4110eb919c1c7f047bc05987a419e1bd40329578ba518a8c23859a215a496b2cc749c8a4e"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 19:46:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2}, &(0x7f0000000100)=0x8) 19:46:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8003000a8014000700fe88000000000000000000000000000108002800c76600000a0002"], 0x74}}, 0x0) [ 1309.170012][ T8158] xt_CT: No such helper "snmp" 19:46:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x17c, 0x17c, 0x19c, 0x5, 0x280, 0x260, 0x260, 0x280, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x134, 0x19c, 0x52020000, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x5}}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 19:46:59 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) [ 1309.435080][ T8169] sctp: [Deprecated]: syz-executor.5 (pid 8169) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1309.435080][ T8169] Use struct sctp_sack_info instead [ 1309.474516][ T8170] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 19:46:59 executing program 0: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) 19:46:59 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7) io_uring_setup(0xa6, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 19:46:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2}, &(0x7f0000000100)=0x8) [ 1309.949183][ T8173] xt_CT: No such helper "snmp" 19:46:59 executing program 0: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x18) [ 1310.219367][ T8183] sctp: [Deprecated]: syz-executor.5 (pid 8183) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1310.219367][ T8183] Use struct sctp_sack_info instead 19:46:59 executing program 4: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7) 19:46:59 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:00 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7) io_uring_setup(0xa6, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 19:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2}, &(0x7f0000000100)=0x8) 19:47:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:00 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:00 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) [ 1311.051754][ T8207] sctp: [Deprecated]: syz-executor.5 (pid 8207) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1311.051754][ T8207] Use struct sctp_sack_info instead 19:47:00 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7) io_uring_setup(0xa6, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 19:47:00 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:00 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:01 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2}, &(0x7f0000000100)=0x8) 19:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:01 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) 19:47:01 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x7) io_uring_setup(0xa6, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 19:47:01 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xfffffffe}) ptrace(0x11, r0) [ 1311.978319][ T8257] sctp: [Deprecated]: syz-executor.5 (pid 8257) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1311.978319][ T8257] Use struct sctp_sack_info instead 19:47:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:02 executing program 0: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 19:47:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000240)="bffbfff3bc6558", 0x7}, {&(0x7f0000000380)="22e11f8b3d4d9b827bea66766558", 0xe}], 0x3) 19:47:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0xb4, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0xb4}}, 0x0) 19:47:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r0, r1) 19:47:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:02 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="600084e002000a0090ea1ecb7f1ad5ce8f1365", 0x13, 0x400}, {&(0x7f0000000840)="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", 0x30a, 0x34f8}], 0x0, 0x0) 19:47:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0xb4, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0xb4}}, 0x0) 19:47:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r0, r1) 19:47:02 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 19:47:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0xb4, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0xb4}}, 0x0) 19:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) shutdown(r0, 0x1) 19:47:03 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="600084e002000a0090ea1ecb7f1ad5ce8f1365", 0x13, 0x400}, {&(0x7f0000000840)="ee9f84a43eccaf1315bb397d00c1b6dd82ebd03916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed1960728f2d94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad04de5eae8d6d9ea1a714e35c5c3855f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf66878213c723b61b5abe7357e687ab0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f3575fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67ebd46d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c73519820db58ab99b28a823260981b092e5a272f57349249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e49", 0x30a, 0x34f8}], 0x0, 0x0) [ 1313.873373][T18793] minix_free_inode: bit 1 already cleared 19:47:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r0, r1) [ 1314.721974][T18793] minix_free_inode: bit 1 already cleared 19:47:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000240)="bffbfff3bc6558", 0x7}, {&(0x7f0000000380)="22e11f8b3d4d9b827bea66766558", 0xe}], 0x3) 19:47:05 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 19:47:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0xb4, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'lo\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0xb4}}, 0x0) 19:47:05 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{}, {0x0, 0x989680}}, 0x0) r2 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) 19:47:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup2(r0, r1) 19:47:05 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="600084e002000a0090ea1ecb7f1ad5ce8f1365", 0x13, 0x400}, {&(0x7f0000000840)="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", 0x30a, 0x34f8}], 0x0, 0x0) 19:47:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:47:05 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 19:47:05 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{}, {0x0, 0x989680}}, 0x0) r2 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) 19:47:05 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="600084e002000a0090ea1ecb7f1ad5ce8f1365", 0x13, 0x400}, {&(0x7f0000000840)="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", 0x30a, 0x34f8}], 0x0, 0x0) [ 1316.064781][T18793] minix_free_inode: bit 1 already cleared 19:47:05 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x28, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 19:47:06 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{}, {0x0, 0x989680}}, 0x0) r2 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) [ 1316.981351][T18793] minix_free_inode: bit 1 already cleared 19:47:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000240)="bffbfff3bc6558", 0x7}, {&(0x7f0000000380)="22e11f8b3d4d9b827bea66766558", 0xe}], 0x3) 19:47:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:47:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x28, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 19:47:07 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 19:47:07 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_settime(0x0, 0x0, &(0x7f0000001040)={{}, {0x0, 0x989680}}, 0x0) r2 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r2, 0x1000000000016) 19:47:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0xee, 0x0, 0xf}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac14140a}}}}}}, 0x0) 19:47:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:47:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x28, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 19:47:07 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:07 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0xee, 0x0, 0xf}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac14140a}}}}}}, 0x0) 19:47:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:47:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x28, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 19:47:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000240)="bffbfff3bc6558", 0x7}, {&(0x7f0000000380)="22e11f8b3d4d9b827bea66766558", 0xe}], 0x3) 19:47:08 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:08 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0xee, 0x0, 0xf}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac14140a}}}}}}, 0x0) 19:47:08 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0xee, 0x0, 0xf}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac14140a}}}}}}, 0x0) 19:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0xd4, 0x0, 0x0) 19:47:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:10 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) 19:47:10 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:10 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:10 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 19:47:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 19:47:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) 19:47:11 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:11 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 19:47:12 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:47:12 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) 19:47:12 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 19:47:12 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 19:47:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@sys_immutable='sys_immutable'}]}) 19:47:12 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:47:13 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)) 19:47:13 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0xac1e0005, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 19:47:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_ivalue=0x1}) 19:47:13 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:47:13 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 19:47:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0xac1e0005, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:14 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_ivalue=0x1}) 19:47:14 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:47:14 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:14 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:14 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0xac1e0005, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 19:47:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 19:47:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="024344303031", 0x6, 0x8000}], 0x0, 0x0) 19:47:14 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_ivalue=0x1}) 19:47:14 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_RMID(0x0, 0x0, 0x10) 19:47:14 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0xac1e0005, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) [ 1325.411356][ T8544] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 19:47:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 19:47:15 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x10000}], 0x150000) [ 1325.558340][ T8544] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 19:47:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_ivalue=0x1}) 19:47:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x0) 19:47:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="024344303031", 0x6, 0x8000}], 0x0, 0x0) 19:47:15 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000280), &(0x7f0000048000), 0x0) 19:47:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 19:47:16 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x10000}], 0x150000) 19:47:16 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x7fffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 1326.480325][ T8571] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 19:47:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x0) 19:47:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="024344303031", 0x6, 0x8000}], 0x0, 0x0) 19:47:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 19:47:16 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x10000}], 0x150000) 19:47:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x0) 19:47:16 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000280), &(0x7f0000048000), 0x0) 19:47:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) [ 1327.522088][ T8593] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 19:47:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x0) 19:47:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="024344303031", 0x6, 0x8000}], 0x0, 0x0) 19:47:17 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x10000}], 0x150000) 19:47:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) [ 1328.390170][ T8613] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 19:47:18 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x7fffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 19:47:18 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:47:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x68, 0x0, &(0x7f00008feff0)={&(0x7f00000012c0)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:47:18 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000280), &(0x7f0000048000), 0x0) 19:47:18 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:47:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x202, 0x0) 19:47:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:47:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x202, 0x0) 19:47:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x68, 0x0, &(0x7f00008feff0)={&(0x7f00000012c0)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:47:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:19 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x7fffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 19:47:19 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000280), &(0x7f0000048000), 0x0) 19:47:19 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:47:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x202, 0x0) 19:47:20 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x68, 0x0, &(0x7f00008feff0)={&(0x7f00000012c0)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:47:20 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:20 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x202, 0x0) 19:47:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x68, 0x0, &(0x7f00008feff0)={&(0x7f00000012c0)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 19:47:21 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:21 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x7fffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 19:47:21 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:21 executing program 1: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0xc0000000) 19:47:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:47:21 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="839c86360f92b35c64bcb93b9308627ac8dbfba070f6208f731c013ce573e9c03074a384bd1a3278e4565ed8a19310e6c284375f3c48f17c2df902e87e943926ef82798734b3b43e060c445c5ac4c0afa191f1e08cfffd8c016c3ffc25c690e73ffcf59a29e53820920d7393641a8790928c504f032af7944bf6445a7942f057fb0e8f322203a0f3f801b8b97f7ff9897962aebe9732357c8610eb469b959dbfb4ae7d5d20cdca1545018ab1699b858f44ab5fb9d5ebfd0c2f6d93eac093eb4a287a33ba335e5150a234a96ebca4288f6054e93d4106da2091c34694e10aaa17fc55e491d141d6ec14edde3fedf4cc48b75db02a44f886d1b615fd6487be9954427d782fc25f9b27fa6658bd5029c8477aa252cf7091a70fbe6471eec8993a42a3a78fa1125ba1cee3e35b62655a0adce07f1efe5327e3daed44ebfb1035d32567e7945d6524a3b637870b7ba578ae8face1a11abd9adb779db657d5c7194f80101a38cb13d1f1d2ffba655e13e7a5138ffabc0f291185e22741920634a419f9983cc5ed889f2d135614d4e0786093bc9832b0c25599d6dbab7066b439b5720c5f6312050ab05f5f86301a638eb0e1121d3bbf961ecf8c43e81387f99c70982e6f7101d2034697e2346e78edd441ed9cc81b66ff0cc43417cebb663031207e728eba7fb735f16471255d590a9fea05a4a90769101b0ea2b48af43effc4f4f10f9c31094572ef62dda96a2179982569693c398377582ad98f618610b7e9e874512a7920ed4f3d3da2d1709530f6cf4a7366acad315e9fd14f5fbdf2e7b56e5232d3ea1861316e029e5430623a6b8641b966c3a8830f78e528fa33ab89e06c3b312b3318b0ac70f7403457f2ebdd2994185c0cbaa8c2336164ee00f64ad2fca7d688327f792a5c8a6a3886193399448bdc7dcf9c01357a1b5a0c59fd5375b187823e12bae5750ad8dce8f0ccc079fa65139e50449f04083c61cbc62d3f291e98200f12d6e97c57ef1f505ba7ec1424002bbac0c004fcfbdae2d979c8f230c499e8aa574d8903adb72c198674e5b02baaf8d43d7916e96b6eea8111a3f59f3da9b952266589dde624e8b614a6a79a498336bbfbebde306ffc914a3c54e10c836f92e370f3b7d5a97a7bc30bf4cd5b1177d5a513b661f42a5ece661804763ba1e746c94b3e7e73358ce63c3efcdfdb82b6098f84155d5ab740b8b45195e9f905da8337dff36be2aaa0df8f53f0fcb3a8b4b5d47e028841547fb5a5a545ba85176c37bfebadcd03630145484a635ca5ddd88855a631d2a10d3777ae23812a686c69f3c3122d0226d83053e218d5a2cb23403364df2c77805082769340c593d9c97a752dd61c5771f6db3b1b31254027ce32271bcb2200fb01391760e361db912e1d996880ad49a4290e31f7ae5a4052c381321b5b19a323d989629c7f3bae9b2238095ce74284c649cbf51b9b7431a68150c6f512bd84596a290cfb3e0e42183378f3a7bccdef24c75231ffc32a2923f91f37ae4a70ff7b0ac148372a3b26eed984069024cbec53599b842cc023a4604045914d335b598d15ea16db7a3dc0d4cd92533b99c9874cbc94e923d5ca2e0f626e17bcbb574b95bc3a0265a00adae527fade2ff46c52c67ff651253ad63b8acf8bd2e46d1d0c6cd5b261033a3119caf70fac726e076241a4ac8ba8115eedb0aa26d0b66c953c7a0b012b878da1b60e07556c667c90d9e77791b6cd852ba2bd6ee1d682e87fde8ad35aca3c117cf73dcfa5ba5a9a454c5c856c719d7a17fb1f1c0a9b680482e3c3c0841b8bf401cff2da46bf44d5408eadfbb571536940b4a80035d65aa087478c03aa97bc48db9d503fa15fd9cbfb39db49897a68a32b2367185f32b468c1caeaffaa2babc7b55aeebde1c98ffcd473ad3237dacfab10ec5298d25843093bb557c1431c95cfb6c2e20af997b8b3bc393fb1fea12a8122d70a58034e4f2677f9f7494edf2678b7d6b17ff55288af722cf51038fe0d5a6d66ec5cfc9ff2e556607c254e5d6a2ab011dc7216551d22ec9042f8bcef9f001a0d9c81019e3188cb6219815d60dc3dfb57f28b2d5db0a9d777e7", 0x5c5}], 0x1}, 0x0) 19:47:21 executing program 1: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0xc0000000) 19:47:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:47:21 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:47:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:47:22 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 19:47:22 executing program 1: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0xc0000000) [ 1333.067423][ C0] not chained 60000 origins [ 1333.071972][ C0] CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 5.7.0-rc4-syzkaller #0 [ 1333.080212][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1333.090294][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1333.095906][ C0] Call Trace: [ 1333.099176][ C0] [ 1333.102019][ C0] dump_stack+0x1c9/0x220 [ 1333.106340][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1333.112055][ C0] ? inet_twsk_alloc+0xa8a/0xba0 [ 1333.117070][ C0] ? tcp_time_wait+0xcd/0x10b0 [ 1333.121817][ C0] ? tcp_fin+0x1f9/0x890 [ 1333.126043][ C0] ? tcp_data_queue+0x24ce/0x9c40 [ 1333.131053][ C0] ? tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.136668][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.141427][ C0] ? tcp_v4_rcv+0x4c77/0x5040 [ 1333.146084][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.151710][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 1333.156728][ C0] ? ip_rcv+0x6cf/0x750 [ 1333.160865][ C0] ? process_backlog+0xf0b/0x1410 [ 1333.165885][ C0] ? net_rx_action+0x786/0x1aa0 [ 1333.170719][ C0] ? __do_softirq+0x311/0x83d [ 1333.175381][ C0] ? do_softirq_own_stack+0x49/0x80 [ 1333.180569][ C0] ? kmsan_internal_chain_origin+0x30/0x130 [ 1333.186473][ C0] ? ip_finish_output2+0x2115/0x2610 [ 1333.191741][ C0] ? __ip_finish_output+0xaa7/0xd80 [ 1333.196922][ C0] ? ip_finish_output+0x166/0x410 [ 1333.201931][ C0] ? ip_output+0x593/0x680 [ 1333.206343][ C0] ? __ip_queue_xmit+0x1b5c/0x21a0 [ 1333.211451][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1333.216029][ C0] ? __tcp_transmit_skb+0x4221/0x6090 [ 1333.221383][ C0] ? tcp_write_xmit+0x30e1/0xb470 [ 1333.226410][ C0] ? __tcp_push_pending_frames+0x124/0x4e0 [ 1333.232205][ C0] ? tcp_send_fin+0x131e/0x1570 [ 1333.237038][ C0] ? tcp_shutdown+0x188/0x200 [ 1333.241699][ C0] ? inet_shutdown+0x342/0x5e0 [ 1333.246449][ C0] ? kernel_sock_shutdown+0x9d/0xc0 [ 1333.251633][ C0] ? rds_tcp_accept_one+0xe17/0x1060 [ 1333.256910][ C0] ? rds_tcp_accept_worker+0x61/0x160 [ 1333.262279][ C0] ? process_one_work+0x1555/0x1f40 [ 1333.267470][ C0] ? worker_thread+0xef6/0x2450 [ 1333.272304][ C0] ? kthread+0x4b5/0x4f0 [ 1333.276529][ C0] ? ret_from_fork+0x35/0x40 [ 1333.281103][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.286288][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1333.292097][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1333.298147][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.303340][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1333.309570][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1333.315707][ C0] ? __msan_get_context_state+0x9/0x20 [ 1333.321149][ C0] ? __module_get+0x19/0x230 [ 1333.325721][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.330902][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.336088][ C0] __msan_chain_origin+0x50/0x90 [ 1333.341013][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1333.346206][ C0] tcp_time_wait+0xaca/0x10b0 [ 1333.350892][ C0] tcp_fin+0x1f9/0x890 [ 1333.355038][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1333.359877][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1333.365671][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1333.371762][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.377223][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1333.383032][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.388399][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.392984][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1333.397475][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1333.403541][ C0] ? tcp_v4_rcv+0x1511/0x5040 [ 1333.408227][ C0] ? tcp_filter+0xf0/0xf0 [ 1333.412553][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.418015][ C0] ip_local_deliver+0x62a/0x7c0 [ 1333.422875][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1333.428148][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1333.436256][ C0] ip_rcv+0x6cf/0x750 [ 1333.443041][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1333.448149][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1333.453771][ C0] process_backlog+0xf0b/0x1410 [ 1333.458620][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1333.464254][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1333.469524][ C0] net_rx_action+0x786/0x1aa0 [ 1333.474205][ C0] ? net_tx_action+0xc30/0xc30 [ 1333.478967][ C0] __do_softirq+0x311/0x83d [ 1333.483485][ C0] do_softirq_own_stack+0x49/0x80 [ 1333.488502][ C0] [ 1333.492048][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1333.497271][ C0] local_bh_enable+0x36/0x40 [ 1333.502000][ C0] ip_finish_output2+0x2115/0x2610 [ 1333.507109][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1333.512816][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1333.518811][ C0] __ip_finish_output+0xaa7/0xd80 [ 1333.524099][ C0] ip_finish_output+0x166/0x410 [ 1333.528953][ C0] ip_output+0x593/0x680 [ 1333.533215][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1333.538592][ C0] ? ip_finish_output+0x410/0x410 [ 1333.543618][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1333.548726][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1333.554622][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.560746][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.566333][ C0] ip_queue_xmit+0xcc/0xf0 [ 1333.570834][ C0] ? tcp_v6_send_response+0x2920/0x2920 [ 1333.576380][ C0] __tcp_transmit_skb+0x4221/0x6090 [ 1333.581601][ C0] tcp_write_xmit+0x30e1/0xb470 [ 1333.586574][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 1333.592203][ C0] tcp_send_fin+0x131e/0x1570 [ 1333.596873][ C0] tcp_shutdown+0x188/0x200 [ 1333.601365][ C0] ? tcp_set_state+0x9d0/0x9d0 [ 1333.606123][ C0] inet_shutdown+0x342/0x5e0 [ 1333.610709][ C0] ? inet_recvmsg+0x7d0/0x7d0 [ 1333.615391][ C0] kernel_sock_shutdown+0x9d/0xc0 [ 1333.620405][ C0] rds_tcp_accept_one+0xe17/0x1060 [ 1333.625511][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1333.630714][ C0] rds_tcp_accept_worker+0x61/0x160 [ 1333.635987][ C0] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 1333.641015][ C0] process_one_work+0x1555/0x1f40 [ 1333.646048][ C0] worker_thread+0xef6/0x2450 [ 1333.650732][ C0] kthread+0x4b5/0x4f0 [ 1333.654874][ C0] ? process_one_work+0x1f40/0x1f40 [ 1333.660065][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1333.664641][ C0] ret_from_fork+0x35/0x40 [ 1333.669053][ C0] Uninit was stored to memory at: [ 1333.674522][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1333.680247][ C0] __msan_chain_origin+0x50/0x90 [ 1333.685446][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1333.690311][ C0] tcp_time_wait+0xcd/0x10b0 [ 1333.694890][ C0] tcp_fin+0x1f9/0x890 [ 1333.698985][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1333.703824][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.709280][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.713863][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1333.718361][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.723801][ C0] ip_local_deliver+0x62a/0x7c0 [ 1333.728630][ C0] ip_rcv+0x6cf/0x750 [ 1333.732599][ C0] process_backlog+0xf0b/0x1410 [ 1333.737450][ C0] net_rx_action+0x786/0x1aa0 [ 1333.743592][ C0] __do_softirq+0x311/0x83d [ 1333.748289][ C0] [ 1333.750624][ C0] Uninit was stored to memory at: [ 1333.755638][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1333.761350][ C0] __msan_chain_origin+0x50/0x90 [ 1333.766284][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1333.771470][ C0] tcp_time_wait+0xaca/0x10b0 [ 1333.776134][ C0] tcp_fin+0x1f9/0x890 [ 1333.780187][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1333.785040][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.790487][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.795094][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1333.799585][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.805029][ C0] ip_local_deliver+0x62a/0x7c0 [ 1333.809862][ C0] ip_rcv+0x6cf/0x750 [ 1333.816780][ C0] process_backlog+0xf0b/0x1410 [ 1333.821618][ C0] net_rx_action+0x786/0x1aa0 [ 1333.826282][ C0] __do_softirq+0x311/0x83d [ 1333.830769][ C0] [ 1333.833079][ C0] Uninit was stored to memory at: [ 1333.838100][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1333.843808][ C0] __msan_chain_origin+0x50/0x90 [ 1333.848737][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1333.853403][ C0] tcp_fin+0x1f9/0x890 [ 1333.857467][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1333.862300][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.867739][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.872314][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1333.876805][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.882257][ C0] ip_local_deliver+0x62a/0x7c0 [ 1333.887095][ C0] ip_rcv+0x6cf/0x750 [ 1333.891067][ C0] process_backlog+0xf0b/0x1410 [ 1333.895897][ C0] net_rx_action+0x786/0x1aa0 [ 1333.900556][ C0] __do_softirq+0x311/0x83d [ 1333.905030][ C0] [ 1333.907339][ C0] Uninit was stored to memory at: [ 1333.912350][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1333.918063][ C0] __msan_chain_origin+0x50/0x90 [ 1333.922996][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1333.927772][ C0] tcp_time_wait+0xcd/0x10b0 [ 1333.932358][ C0] tcp_fin+0x1f9/0x890 [ 1333.936434][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1333.941306][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1333.946757][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1333.951341][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1333.955830][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1333.961283][ C0] ip_local_deliver+0x62a/0x7c0 [ 1333.966118][ C0] ip_rcv+0x6cf/0x750 [ 1333.970093][ C0] process_backlog+0xf0b/0x1410 [ 1333.974924][ C0] net_rx_action+0x786/0x1aa0 [ 1333.979584][ C0] __do_softirq+0x311/0x83d [ 1333.984063][ C0] [ 1333.986373][ C0] Uninit was stored to memory at: [ 1333.991387][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1333.997193][ C0] __msan_chain_origin+0x50/0x90 [ 1334.002569][ C0] __inet_twsk_schedule+0x24e/0x2c0 [ 1334.008118][ C0] tcp_time_wait+0xaca/0x10b0 [ 1334.012871][ C0] tcp_fin+0x1f9/0x890 [ 1334.016943][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1334.021786][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1334.027749][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1334.032671][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1334.037165][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1334.042629][ C0] ip_local_deliver+0x62a/0x7c0 [ 1334.047490][ C0] ip_rcv+0x6cf/0x750 [ 1334.051461][ C0] process_backlog+0xf0b/0x1410 [ 1334.056300][ C0] net_rx_action+0x786/0x1aa0 [ 1334.060963][ C0] __do_softirq+0x311/0x83d [ 1334.065445][ C0] [ 1334.067773][ C0] Uninit was stored to memory at: [ 1334.072787][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1334.078493][ C0] __msan_chain_origin+0x50/0x90 [ 1334.083416][ C0] tcp_time_wait+0xb7e/0x10b0 [ 1334.088074][ C0] tcp_fin+0x1f9/0x890 [ 1334.092128][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1334.096964][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1334.102407][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1334.106980][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1334.111473][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1334.117210][ C0] ip_local_deliver+0x62a/0x7c0 [ 1334.122051][ C0] ip_rcv+0x6cf/0x750 [ 1334.126028][ C0] process_backlog+0xf0b/0x1410 [ 1334.130876][ C0] net_rx_action+0x786/0x1aa0 [ 1334.135538][ C0] __do_softirq+0x311/0x83d [ 1334.140022][ C0] [ 1334.142334][ C0] Uninit was stored to memory at: [ 1334.147347][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1334.153053][ C0] __msan_chain_origin+0x50/0x90 [ 1334.157974][ C0] inet_twsk_alloc+0xab6/0xba0 [ 1334.162731][ C0] tcp_time_wait+0xcd/0x10b0 [ 1334.167314][ C0] tcp_fin+0x1f9/0x890 [ 1334.171374][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1334.176209][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1334.181650][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1334.186245][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1334.190732][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1334.196188][ C0] ip_local_deliver+0x62a/0x7c0 [ 1334.201033][ C0] ip_rcv+0x6cf/0x750 [ 1334.205008][ C0] process_backlog+0xf0b/0x1410 [ 1334.210624][ C0] net_rx_action+0x786/0x1aa0 [ 1334.215297][ C0] __do_softirq+0x311/0x83d [ 1334.219777][ C0] [ 1334.222083][ C0] Uninit was created at: [ 1334.226315][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1334.231940][ C0] kmsan_alloc_page+0xb9/0x180 [ 1334.236700][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1334.242406][ C0] alloc_pages_current+0x67d/0x990 [ 1334.247511][ C0] alloc_slab_page+0x122/0x1310 [ 1334.252346][ C0] new_slab+0x2bc/0x1130 [ 1334.256571][ C0] ___slab_alloc+0x14a3/0x2040 [ 1334.262360][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1334.267196][ C0] inet_twsk_alloc+0x135/0xba0 [ 1334.271957][ C0] tcp_time_wait+0xcd/0x10b0 [ 1334.276540][ C0] tcp_fin+0x1f9/0x890 [ 1334.280595][ C0] tcp_data_queue+0x24ce/0x9c40 [ 1334.285442][ C0] tcp_rcv_state_process+0x5ba3/0x71c0 [ 1334.293055][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1334.298964][ C0] tcp_v4_rcv+0x4c77/0x5040 [ 1334.303461][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1334.308992][ C0] ip_local_deliver+0x62a/0x7c0 [ 1334.313841][ C0] ip_rcv+0x6cf/0x750 [ 1334.317835][ C0] process_backlog+0xf0b/0x1410 [ 1334.322687][ C0] net_rx_action+0x786/0x1aa0 [ 1334.327373][ C0] __do_softirq+0x311/0x83d 19:47:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:47:24 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5c5}], 0x1}, 0x0) 19:47:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:47:24 executing program 1: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0xc0000000) 19:47:24 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 19:47:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 19:47:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:47:24 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 19:47:24 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 19:47:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 19:47:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:47:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 19:47:25 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz'}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 19:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 19:47:25 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 19:47:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/139, 0x4e, 0xfe38, 0x8}, 0x20) 19:47:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 19:47:25 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) 19:47:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 19:47:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/139, 0x4e, 0xfe38, 0x8}, 0x20) 19:47:26 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 19:47:26 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) 19:47:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) 19:47:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 19:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/139, 0x4e, 0xfe38, 0x8}, 0x20) 19:47:26 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x8) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 19:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) 19:47:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/139, 0x4e, 0xfe38, 0x8}, 0x20) 19:47:27 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 19:47:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) 19:47:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) 19:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:28 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 19:47:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) 19:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) 19:47:29 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 19:47:29 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 19:47:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x40) 19:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setstatus(r1, 0x4, 0x46800) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 19:47:29 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 19:47:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 19:47:30 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 19:47:30 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 19:47:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 19:47:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000400190000070000", 0x24) 19:47:30 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x60001) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="20b2b3ce16", 0x5}, {&(0x7f0000000500)='\v', 0x1}], 0x2) 19:47:30 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'fo\x00', 0x2}, 0x2c) 19:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 19:47:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @broadcast}}, 0x24) [ 1341.678025][ T8910] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 19:47:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x60001) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="20b2b3ce16", 0x5}, {&(0x7f0000000500)='\v', 0x1}], 0x2) [ 1341.732342][ T8912] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 19:47:31 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'fo\x00', 0x2}, 0x2c) 19:47:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000400190000070000", 0x24) 19:47:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 19:47:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 19:47:31 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 19:47:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x60001) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="20b2b3ce16", 0x5}, {&(0x7f0000000500)='\v', 0x1}], 0x2) 19:47:32 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'fo\x00', 0x2}, 0x2c) [ 1342.498057][ T8925] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 19:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 19:47:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000400190000070000", 0x24) 19:47:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @value}) 19:47:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x60001) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="20b2b3ce16", 0x5}, {&(0x7f0000000500)='\v', 0x1}], 0x2) 19:47:32 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'fo\x00', 0x2}, 0x2c) 19:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) [ 1343.203745][ T8943] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 19:47:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @value}) 19:47:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff97}, 0x37) 19:47:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000400190000070000", 0x24) 19:47:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) 19:47:33 executing program 5: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:47:33 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000080)) 19:47:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @value}) [ 1344.082459][ T8961] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 19:47:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff97}, 0x37) 19:47:33 executing program 5: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:47:34 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000080)) 19:47:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000180)="b9800000c00f3235008000000f30400fc73b440f01c566baf80cb8dfd22d83ef66bafc0cec66ba2000ec6767420f6b8e0008000042ad260fc76e8b66430fc73367360f01c2", 0x45}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x49891, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x0, 0x0, @value}) 19:47:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff97}, 0x37) 19:47:34 executing program 5: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:47:34 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000080)) 19:47:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6, 0x0, 0x0, 0x50000}]}) 19:47:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDSKBENT(r0, 0x4b66, &(0x7f0000000000)) 19:47:35 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 19:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000000240)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x800, 0x2ed, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff97}, 0x37) 19:47:35 executing program 5: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:47:35 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000080)) 19:47:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 1346.424687][ T9015] ===================================================== [ 1346.432674][ T9015] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x94a1/0x97a0 [ 1346.440649][ T9015] CPU: 1 PID: 9015 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 1346.449426][ T9015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.460848][ T9015] Call Trace: [ 1346.464962][ T9015] dump_stack+0x1c9/0x220 [ 1346.469422][ T9015] kmsan_report+0xf7/0x1e0 [ 1346.474413][ T9015] __msan_warning+0x58/0xa0 [ 1346.479056][ T9015] ___bpf_prog_run+0x94a1/0x97a0 [ 1346.484463][ T9015] ? kmsan_internal_set_origin+0x75/0xb0 [ 1346.490489][ T9015] __bpf_prog_run32+0x101/0x170 [ 1346.495556][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.502326][ T9015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1346.508246][ T9015] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1346.513400][ T9015] __seccomp_filter+0x59e/0x26f0 [ 1346.518373][ T9015] ? kmsan_get_metadata+0x11d/0x180 [ 1346.523667][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.528800][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.534021][ T9015] __secure_computing+0x1fa/0x380 [ 1346.539171][ T9015] syscall_trace_enter+0x6eb/0xf60 [ 1346.544320][ T9015] do_fast_syscall_32+0x27a/0x6d0 [ 1346.549377][ T9015] entry_SYSENTER_compat+0x68/0x77 [ 1346.554639][ T9015] RIP: 0023:0xf7f86dd9 [ 1346.558722][ T9015] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1346.578637][ T9015] RSP: 002b:00000000f5d810c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 1346.587075][ T9015] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d810f4 [ 1346.595094][ T9015] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 1346.603198][ T9015] RBP: 00000000f5d81168 R08: 0000000000000000 R09: 0000000000000000 [ 1346.611193][ T9015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1346.619509][ T9015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1346.627604][ T9015] [ 1346.629976][ T9015] Uninit was stored to memory at: [ 1346.635029][ T9015] kmsan_internal_chain_origin+0xad/0x130 [ 1346.640773][ T9015] __msan_chain_origin+0x50/0x90 [ 1346.645739][ T9015] ___bpf_prog_run+0x6c64/0x97a0 [ 1346.650695][ T9015] __bpf_prog_run32+0x101/0x170 [ 1346.655566][ T9015] __seccomp_filter+0x59e/0x26f0 [ 1346.660588][ T9015] __secure_computing+0x1fa/0x380 [ 1346.665654][ T9015] syscall_trace_enter+0x6eb/0xf60 [ 1346.670937][ T9015] do_fast_syscall_32+0x27a/0x6d0 [ 1346.675994][ T9015] entry_SYSENTER_compat+0x68/0x77 [ 1346.681219][ T9015] [ 1346.683574][ T9015] Local variable ----regs@__bpf_prog_run32 created at: [ 1346.690445][ T9015] __bpf_prog_run32+0x87/0x170 [ 1346.695230][ T9015] __bpf_prog_run32+0x87/0x170 [ 1346.700204][ T9015] ===================================================== [ 1346.707285][ T9015] Disabling lock debugging due to kernel taint [ 1346.713479][ T9015] Kernel panic - not syncing: panic_on_warn set ... [ 1346.721135][ T9015] CPU: 1 PID: 9015 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 1346.731862][ T9015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.742834][ T9015] Call Trace: [ 1346.746247][ T9015] dump_stack+0x1c9/0x220 [ 1346.750700][ T9015] panic+0x3d5/0xc3e [ 1346.755069][ T9015] kmsan_report+0x1df/0x1e0 [ 1346.759723][ T9015] __msan_warning+0x58/0xa0 [ 1346.764340][ T9015] ___bpf_prog_run+0x94a1/0x97a0 [ 1346.769377][ T9015] ? kmsan_internal_set_origin+0x75/0xb0 [ 1346.775046][ T9015] __bpf_prog_run32+0x101/0x170 [ 1346.779937][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.785081][ T9015] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1346.791029][ T9015] ? ___bpf_prog_run+0x97a0/0x97a0 [ 1346.796255][ T9015] __seccomp_filter+0x59e/0x26f0 [ 1346.801577][ T9015] ? kmsan_get_metadata+0x11d/0x180 [ 1346.806904][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.812040][ T9015] ? kmsan_get_metadata+0x4f/0x180 [ 1346.817358][ T9015] __secure_computing+0x1fa/0x380 [ 1346.822418][ T9015] syscall_trace_enter+0x6eb/0xf60 [ 1346.828052][ T9015] do_fast_syscall_32+0x27a/0x6d0 [ 1346.833283][ T9015] entry_SYSENTER_compat+0x68/0x77 [ 1346.838412][ T9015] RIP: 0023:0xf7f86dd9 [ 1346.842498][ T9015] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1346.862122][ T9015] RSP: 002b:00000000f5d810c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 1346.870668][ T9015] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d810f4 [ 1346.878733][ T9015] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 1346.886720][ T9015] RBP: 00000000f5d81168 R08: 0000000000000000 R09: 0000000000000000 [ 1346.894839][ T9015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1346.902832][ T9015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1346.912127][ T9015] Kernel Offset: 0x1fa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1346.923752][ T9015] Rebooting in 86400 seconds..