Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/07/17 21:44:59 fuzzer started 2020/07/17 21:44:59 dialing manager at 10.128.0.26:33695 2020/07/17 21:44:59 syscalls: 3087 2020/07/17 21:44:59 code coverage: enabled 2020/07/17 21:44:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 21:44:59 extra coverage: enabled 2020/07/17 21:44:59 setuid sandbox: enabled 2020/07/17 21:44:59 namespace sandbox: enabled 2020/07/17 21:44:59 Android sandbox: enabled 2020/07/17 21:44:59 fault injection: enabled 2020/07/17 21:44:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 21:44:59 net packet injection: enabled 2020/07/17 21:44:59 net device setup: enabled 2020/07/17 21:44:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 21:44:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 21:44:59 USB emulation: /dev/raw-gadget does not exist 21:46:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 227.306458][ T31] audit: type=1400 audit(1595022396.699:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 227.695949][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 227.930583][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 228.187098][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.194494][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.204847][ T8495] device bridge_slave_0 entered promiscuous mode [ 228.237550][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.244798][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.254829][ T8495] device bridge_slave_1 entered promiscuous mode [ 228.330379][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.346116][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.422977][ T8495] team0: Port device team_slave_0 added [ 228.434349][ T8495] team0: Port device team_slave_1 added [ 228.497051][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.504317][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.531328][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.569166][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.576240][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.602433][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.744966][ T8495] device hsr_slave_0 entered promiscuous mode [ 228.818996][ T8495] device hsr_slave_1 entered promiscuous mode [ 229.258205][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.313030][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.425298][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.465568][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.729304][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.764857][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.774920][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.802438][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.825388][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.837679][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.847015][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.854305][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.903224][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.912708][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.923082][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.932499][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.939807][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.948863][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.007010][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.018353][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.029439][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.039787][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.050494][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.063518][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.088744][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.102746][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.112618][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.122372][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.142347][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.181874][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.189773][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.214023][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.267880][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.278257][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.320454][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.330156][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.354144][ T8495] device veth0_vlan entered promiscuous mode [ 230.379484][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.389033][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.414431][ T8495] device veth1_vlan entered promiscuous mode [ 230.476553][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.486602][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.496398][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.506439][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.542836][ T8495] device veth0_macvtap entered promiscuous mode [ 230.556523][ T8495] device veth1_macvtap entered promiscuous mode [ 230.606918][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.615254][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.624926][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.634440][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.644625][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.665906][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.690329][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.700574][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:46:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 21:46:42 executing program 0: unshare(0x6000400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 21:46:42 executing program 0: unshare(0x6000400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 21:46:43 executing program 0: unshare(0x6000400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 21:46:43 executing program 0: unshare(0x6000400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 21:46:43 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) 21:46:43 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) 21:46:44 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) 21:46:44 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) 21:46:44 executing program 0: request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:46:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.358092][ T8834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.761186][ T8835] IPVS: ftp: loaded support on port[0] = 21 [ 235.994303][ T8835] chnl_net:caif_netlink_parms(): no params data found 21:46:45 executing program 0: request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 236.178864][ T8835] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.186127][ T8835] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.195917][ T8835] device bridge_slave_0 entered promiscuous mode [ 236.211415][ T8835] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.219630][ T8835] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.229161][ T8835] device bridge_slave_1 entered promiscuous mode [ 236.281384][ T8835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.335940][ T8835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.430334][ T8974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.442864][ T8835] team0: Port device team_slave_0 added [ 236.484011][ T8835] team0: Port device team_slave_1 added [ 236.558791][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.565867][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.592180][ T8835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.608563][ T8835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.615645][ T8835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.641839][ T8835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.776123][ T8835] device hsr_slave_0 entered promiscuous mode [ 236.829397][ T8835] device hsr_slave_1 entered promiscuous mode [ 236.899063][ T8835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.906929][ T8835] Cannot create hsr debugfs directory 21:46:46 executing program 0: request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 237.244233][ T8835] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.295438][ T8835] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.336206][ T8835] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.395064][ T8835] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.508385][ T9047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.682480][ T8835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.722930][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.731620][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.749826][ T8835] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.772520][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.782145][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.791484][ T2306] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.798825][ T2306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.880102][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.889277][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.899153][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.908997][ T2306] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.916137][ T2306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.925385][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.936590][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.947649][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.958220][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.968555][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.979138][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.989700][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.999464][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.009176][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.018894][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.032264][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.041695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.105347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.113665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.140098][ T8835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.195984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.206570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.261429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.272376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.293007][ T8835] device veth0_vlan entered promiscuous mode 21:46:47 executing program 0: request_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 238.306287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.316488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.346460][ T8835] device veth1_vlan entered promiscuous mode [ 238.409466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.419024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.428720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.439261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.460103][ T8835] device veth0_macvtap entered promiscuous mode [ 238.494899][ T8835] device veth1_macvtap entered promiscuous mode [ 238.545781][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.556436][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.574146][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.585124][ T9050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.598972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.609215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.618644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.628704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.702473][ T8835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.713567][ T8835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.728670][ T8835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.747888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.758080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:46:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x48000, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:46:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}]}, 0x38}}, 0x0) 21:46:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={r4, 0x4}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x200}, &(0x7f0000000380)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="d2badd911e6fba7000000000090001006866736300000004080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[@ANYBLOB="440000002ca1424f2f0000009297c78300000000", @ANYRES32=r6, @ANYBLOB="00000000000000000400f1ff08000100753332001800020014000500"/44], 0x44}}, 0x0) poll(&(0x7f0000000040)=[{r5, 0xb129}], 0x1, 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffff1b000100000008000d00090000000a000100706669666f0000000800020000000000"], 0x40}}, 0x0) 21:46:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}]}, 0x38}}, 0x0) [ 240.472206][ T9094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.529835][ T9102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41260 sclass=netlink_route_socket pid=9102 comm=syz-executor.0 21:46:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}]}, 0x38}}, 0x0) [ 240.642893][ T9102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.671850][ T9102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41260 sclass=netlink_route_socket pid=9102 comm=syz-executor.0 21:46:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}]}, 0x38}}, 0x0) 21:46:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1d8, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x144, 0x198, 0x198, 0x144, 0x198, 0x3, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x0, 0x1, 0x6}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x30, r4, 0x600, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000240)="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") 21:46:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1d8, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x144, 0x198, 0x198, 0x144, 0x198, 0x3, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x0, 0x1, 0x6}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x30, r4, 0x600, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000240)="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") 21:46:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vimc2(0xffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x2100, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000005c0)=""/112, &(0x7f00000003c0)=0x70) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000500)={0x0, @reserved}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1000, 0x583000) getsockname$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00001f1000850600ff00ffffffffffffffff00", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0009000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5, @ANYBLOB="4a88cc7c3dd90837305ab7f2c972c4cc5c4392f7"], 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r8, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000480)) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f0000000240)={0xe, 0x0, 0x9}) [ 241.896383][ T9122] device bridge1 entered promiscuous mode [ 242.043136][ T9122] device bridge1 entered promiscuous mode 21:46:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'bond0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1, 0x1}}}) 21:46:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000080)=@req={0x20, &(0x7f0000000040)={'bond0\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1, 0x1}}}) 21:46:52 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000240)=""/176, 0xb0}], 0x2, &(0x7f0000000300)=""/231, 0xe7}, 0x40000121) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4040800) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x24000890}, 0x8811) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) write$P9_RREAD(r1, &(0x7f00000004c0)={0x96, 0x75, 0x2, {0x8b, "cf4c690c87fef4d8dd3d4a5a2426337e9a2cde506951f4603a7b43986c20646ae395ed8c17a97551937e6a1464de45e19c66458cbeefba39c21a44047719cb05425862ef4749e4b5597a5b84294cc103a561e84f7b609701410f6a0e3d7c6289995a6745c74164d7ad7bc9e94979f610cd2b1c22661930087b3e221d855ef3a9548e21f354a85b3492ae2b"}}, 0x96) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, 0x0, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4050}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x38, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) fchdir(r4) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x268}, 0x1, 0x0, 0x0, 0x40015}, 0x42804) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 243.312241][ T9151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.424319][ T9153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000000000020a0102000000000000040002000000090001007309080300000000000000000028000000000a03000000000000000000020000000900010073797a30"], 0x9c}}, 0x0) 21:46:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d552e512b01f09a61222e01c9ffb246962c1a88a8a85b1899845354960a1b9e502dfb1ebd4e794b286c5f4b33e71973864e3e47b2a957dfaf66a3c7e385e2d08a7bbeecf5d9f5b0fdcafb5030f5597c33bd78b5bb5497f0bf2d8a398428a26eda97303330c1b182ff7fadc49154432ec031192fcde86a9e1fe8bb97738e99580f8e1153df7a009b2551822"}, {&(0x7f0000000280)="269ef6e9b93bd05a3fee4b533be2a4ebb7ca4fd700df8d35b0a0d257fa3fd61c6cff46c38f88b570cf431e88057c9b5523024c0df8c541a1096d9c230459c524ed5f69e2c893bdf6b2a39d69f4e541e4ac0beabc61baf6b094c8e427730b96628db4682eb654e033711f468b"}], 0x1, 0x0, 0x29}, 0x2c004011) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1000, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000080)=0x110003) memfd_create(&(0x7f00000000c0)='.,\xc3%}.$$\x00', 0x0) 21:46:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d552e512b01f09a61222e01c9ffb246962c1a88a8a85b1899845354960a1b9e502dfb1ebd4e794b286c5f4b33e71973864e3e47b2a957dfaf66a3c7e385e2d08a7bbeecf5d9f5b0fdcafb5030f5597c33bd78b5bb5497f0bf2d8a398428a26eda97303330c1b182ff7fadc49154432ec031192fcde86a9e1fe8bb97738e99580f8e1153df7a009b2551822"}, {&(0x7f0000000280)="269ef6e9b93bd05a3fee4b533be2a4ebb7ca4fd700df8d35b0a0d257fa3fd61c6cff46c38f88b570cf431e88057c9b5523024c0df8c541a1096d9c230459c524ed5f69e2c893bdf6b2a39d69f4e541e4ac0beabc61baf6b094c8e427730b96628db4682eb654e033711f468b"}], 0x1, 0x0, 0x29}, 0x2c004011) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1000, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000080)=0x110003) memfd_create(&(0x7f00000000c0)='.,\xc3%}.$$\x00', 0x0) 21:46:53 executing program 0: r0 = gettid() r1 = socket(0x22, 0x5, 0x40) sendmsg$inet6(r1, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) r2 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000000) r3 = dup2(r1, r2) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) setpriority(0x0, r4, 0x8) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000040)={0x3, 0x5, 0x4, 0x594, 0x3, 0x0, 0x3}) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x113281, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x40080c0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000100)=""/255) tkill(r0, 0x401004000000016) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc25c4110, &(0x7f0000000600)={0x8, [[0x3, 0x6, 0x1000, 0x1, 0xa0d0, 0x1, 0x927, 0x3d], [0x3, 0x0, 0x9ac, 0x7b, 0xff, 0x7684152, 0x2, 0x7fff], [0x8, 0x7fffffff, 0x9, 0xa30, 0x0, 0x7, 0x1, 0x7fffffff]], [], [{0x7, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0xe301, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x3f}, {0x40, 0x7fff, 0x1, 0x1, 0x1, 0x1}, {0x8ef, 0x8000, 0x1, 0x1}, {0x78, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x1f, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x1f, 0x5}, {0x80000001, 0x7f, 0x0, 0x0, 0x1}, {0xff, 0x40, 0x1, 0x1, 0x0, 0x1}, {0xfffffffc, 0x6, 0x0, 0x0, 0x1}, {0xff, 0x83, 0x0, 0x0, 0x1}], [], 0x5}) 21:46:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="170900000000000000000100000005000700000000040800090000000000060002000100000008000a00ffffffff5ee3847348c49150b52e7c12854e6f0d49d9c5c79939657346c6e67d7a0583e5aa5fbe2d22ce0492743901f41c98fee96822958083bcbf83579bc176270a7b60dc630738753e185da29285e5e453840993d67ef59d6433b0cad766eaf8e9d8a9ce578c63ff8284c243e8ffe8f8192d4da3ef10778328a2ab95362fef9a9c2034e0db283353939057df27cd179eb0"], 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000", @ANYRES16=r7, @ANYBLOB="00022abd7000fedbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x20) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 244.429851][ T9175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:55 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20800, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendto$l2tp6(r2, &(0x7f0000000080)="5bc7ae62a4653160d867bf2b10eacdeb5f5ddfaed8d5962e5ecd0f58ea06c89a70d10e796d6f5b3028a563d70290a32cd40d758b17a268917fe14db94b", 0x3d, 0x8000, &(0x7f00000000c0)={0xa, 0x0, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3, 0x2}, 0x20) r3 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r3}, 0x10) r4 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000200)={{0x40, 0x3}, {0x20, 0x60}, 0x1, 0x2, 0x1}) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000280)) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000002c0)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000300)={0x80, 0x0, 0x0, 0x6, 0x7, "40b9ab14fbcc5cf2c9891ae98e13e44d2bc113", 0x5, 0x3}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000340)=0x8) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000380)={0x2, 0x0, [{}, {}]}) r5 = creat(&(0x7f0000000400)='./file0\x00', 0x3) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f0000000440)={0x3f, 0xfa}) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000}, 0x4800) r7 = openat$zero(0xffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x200001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc2c45512, &(0x7f0000000600)={{0x4, 0x5, 0xfffffeff, 0x400, 'syz0\x00', 0x8}, 0x1, [0x0, 0x20, 0x4, 0x9, 0xfffffffd, 0x0, 0x6, 0x7, 0x0, 0xffff8001, 0xffffffc0, 0x6c62, 0x7fffffff, 0xc3, 0x100, 0x7fffffff, 0x7, 0x4, 0x4, 0x101, 0x2000, 0x400, 0x9, 0x3, 0x1000, 0x7, 0x3, 0x100, 0x2, 0xffff, 0x5, 0xfffffffb, 0x5, 0x2, 0x2, 0x7f, 0x7, 0xbca, 0x9, 0x9, 0x80000000, 0x6, 0x5, 0x2, 0xffffff25, 0x1000, 0x10001, 0x1c, 0x8, 0x51, 0x0, 0x0, 0x40, 0x42f, 0x4, 0x3828, 0x63, 0x80, 0x20, 0x380, 0x5, 0x0, 0x3, 0x8, 0x6, 0x3ff, 0x654b, 0x0, 0xffffffff, 0x8, 0x5, 0xfffffff7, 0x8, 0xdd9e, 0x7fff, 0x9, 0x757, 0x3ff, 0x3, 0x521a, 0xaec, 0x20, 0x1, 0x3, 0x1f, 0x9, 0x36, 0x25a, 0x101, 0x5, 0x813, 0x6, 0x3, 0x4, 0x9, 0x3, 0xe1, 0x5, 0x6, 0x7f5c, 0x0, 0xff, 0xe270, 0x2, 0x7f, 0x7, 0x9, 0x0, 0x1, 0x6, 0x8a36, 0x400, 0x2, 0x7, 0x3, 0x38, 0x0, 0x7, 0x8, 0x4, 0x8f2, 0x8000, 0x6, 0xffffffff, 0xb6b2, 0x4, 0x3, 0x8000]}) 21:46:55 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffff810008004c0000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32=r1, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40015) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32=r6, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', r6}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x12}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) [ 246.412855][ T9182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.443296][ T9180] loop1: p1 p2 p3 p4 [ 246.447524][ T9180] loop1: partition table partially beyond EOD, truncated [ 246.455234][ T9180] loop1: p1 start 4106 is beyond EOD, truncated [ 246.461873][ T9180] loop1: p2 start 76 is beyond EOD, truncated [ 246.468159][ T9180] loop1: p3 start 225 is beyond EOD, truncated [ 246.474394][ T9180] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 246.512393][ T9187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.686950][ T9190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.733667][ T9180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5401d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 247.100675][ T9200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.124201][ T9198] IPVS: ftp: loaded support on port[0] = 21 [ 247.164472][ T9201] device veth0_to_batadv entered promiscuous mode 21:46:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x14, 0x200, 0x70bd27, 0x25dfdbfd, {0xf}}, 0x14}}, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="09cda5931910eae8000000000000e776bdacf8d9", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000004ffffffff0000000009000100794aac0100000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000000)="cbf6929528409f2b05bb3ad8d0e32c86", 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000022c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d8, 0x32c, 0x17c, 0x17c, 0x32c, 0x5, 0x410, 0x260, 0x260, 0x410, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x30c, 0x32c, 0x52020000, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x534) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4002, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000440)) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000002c0)=""/1) [ 247.237894][ T9200] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9200 comm=syz-executor.1 [ 247.300324][ T9219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9219 comm=syz-executor.1 [ 247.344962][ T9200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x24040004) [ 247.580676][ T9240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.715054][ T9281] FAT-fs (loop1): bogus number of reserved sectors [ 247.721899][ T9281] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 247.791654][ T9278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.908570][ T9198] chnl_net:caif_netlink_parms(): no params data found [ 247.925553][ T9281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.950911][ T9328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:46:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@random, @local, @val={@val={0x9100, 0x1}, {0x8100, 0x6, 0x1, 0x3}}, {@canfd={0xd, {{0x4, 0x0, 0x0, 0x1}, 0x16, 0x0, 0x0, 0x0, "532447ec6a8e06633ff2857deaf01c99fbc1369803b8a77855e73a3c7f925a2bfca9118d683ff4157b2ca464a1e21cfa1dd2cf5579209880c6ddd80e4e964485"}}}}, 0x0) [ 248.281116][ T9198] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.289077][ T9198] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.298760][ T9198] device bridge_slave_0 entered promiscuous mode [ 248.318435][ T9198] bridge0: port 2(bridge_slave_1) entered blocking state 21:46:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60d64d3800383a00fe8000000000000000000000000000bbff020000000000000000000000006004000000003a00fe8000000000000000000000000000002001000000000000000000000000000039a4ef13f5cff0be23eb78ccbf9749a93484783162e168629ece9b211f5665751e7b39469975c7c7e6978f3484ba61fd914ef28a4ab4220a0f95380b317b01d2934ee94280ba1f3bea212778489a5d9c8488288c39334a6125a1be3d7ade2921cc0a11f2a617339290549107014bd1978e84dfc7984fdabf31cdaa0c7e08f703ef0da96a20fbc8d1b8496a03bca48e36cabf861146bc2cf78940291e3dbadbdecc2f757566a91509dd9ddd8182b3e311ef79"], 0x0) [ 248.325828][ T9198] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.335554][ T9198] device bridge_slave_1 entered promiscuous mode [ 248.456267][ T9198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.482384][ T9198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.580498][ T9198] team0: Port device team_slave_0 added [ 248.621699][ T9198] team0: Port device team_slave_1 added 21:46:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x24040004) 21:46:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000026d6aaf1990000004000280012000900010076657468d998dc701729790bd59059068b14"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) fcntl$setown(r4, 0x8, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x28, r7, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x4}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)={0xd0, r7, 0x300, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffff5e3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xec0a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x95f1c69f8697fb2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xddc}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb65}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffff8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xd0}, 0x1, 0x0, 0x0, 0x5}, 0x4000) r8 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='fuseblk\x00', 0x50000, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '{+-'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_user={'obj_user', 0x3d, '+])\'.,\\*\\,'}}, {@audit='audit'}]}}) [ 248.791597][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.799803][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.826213][ T9198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.885629][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.893157][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.919443][ T9198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.973050][ T9392] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 248.982082][ T9394] FAT-fs (loop1): bogus number of reserved sectors [ 248.988882][ T9394] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:46:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000002", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff02000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) [ 249.256279][ T9198] device hsr_slave_0 entered promiscuous mode [ 249.303065][ T9198] device hsr_slave_1 entered promiscuous mode [ 249.358131][ T9198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.365929][ T9198] Cannot create hsr debugfs directory [ 249.378141][ C1] hrtimer: interrupt took 96863 ns 21:46:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000002", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff02000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) 21:46:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x24040004) [ 250.212566][ T9472] FAT-fs (loop1): bogus number of reserved sectors [ 250.219861][ T9472] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 250.219962][ T9198] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.360432][ T9198] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.411317][ T9198] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.482842][ T9198] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.874145][ T9198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.944298][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.954149][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.985686][ T9198] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.048061][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.058114][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.068431][ T9380] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.075660][ T9380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.178413][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.188409][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.198397][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.207838][ T9380] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.215059][ T9380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.224135][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.235131][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.246111][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.256593][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.267206][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.278009][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.288908][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.298642][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.308208][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.317963][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.368218][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.522602][ T9198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.592565][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.605106][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.613110][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.688431][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.698738][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.726407][ T9198] device veth0_vlan entered promiscuous mode [ 251.745568][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.756143][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.782400][ T9198] device veth1_vlan entered promiscuous mode [ 251.793129][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.802567][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.811774][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.868851][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.878845][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.888853][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.910144][ T9198] device veth0_macvtap entered promiscuous mode [ 251.928109][ T9198] device veth1_macvtap entered promiscuous mode [ 251.995689][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.009212][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.019423][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.029985][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.044195][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.053734][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.063938][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.073526][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.083678][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.135617][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.146865][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.157027][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.167694][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.181726][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.191070][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.201790][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:47:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000002", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff02000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) 21:47:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x24040004) [ 253.075496][ T9515] FAT-fs (loop1): bogus number of reserved sectors [ 253.082493][ T9515] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 253.137214][ T9514] __nla_validate_parse: 10 callbacks suppressed [ 253.137501][ T9514] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.246120][ T9517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.295129][ T9523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000002", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff02000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) 21:47:02 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x40c0) [ 253.501860][ T9525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.541308][ T9525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9525 comm=syz-executor.2 [ 253.591502][ T9527] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.664457][ T9525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.703340][ T9532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9532 comm=syz-executor.2 21:47:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 253.949898][ T9534] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:03 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x40c0) 21:47:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) socket(0x10, 0x803, 0x0) [ 254.232818][ T9539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.293356][ T9539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9539 comm=syz-executor.2 [ 254.333874][ T9544] FAT-fs (loop1): bogus number of reserved sectors [ 254.340775][ T9544] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 254.360905][ T9543] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:03 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x40c0) [ 254.491703][ T9544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{0x0, 0x57, &(0x7f0000001880)=[{&(0x7f0000001480), 0x1}], 0x3}}], 0x2, 0x400d000) [ 254.869368][ T9558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9558 comm=syz-executor.2 21:47:04 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x20, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x40c0) 21:47:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) 21:47:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 255.364667][ T9566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9566 comm=syz-executor.2 21:47:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) [ 255.547991][ T9569] FAT-fs (loop1): bogus number of reserved sectors [ 255.558185][ T9569] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:05 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) 21:47:05 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') 21:47:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:05 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) 21:47:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 256.673749][ T9592] FAT-fs (loop1): bogus number of reserved sectors [ 256.680803][ T9592] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:06 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) 21:47:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:06 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:47:06 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:47:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:07 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) [ 257.855814][ T9619] FAT-fs (loop1): bogus number of reserved sectors [ 257.862786][ T9619] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:07 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 21:47:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 258.503780][ T9630] __nla_validate_parse: 22 callbacks suppressed [ 258.503814][ T9630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:47:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:08 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 21:47:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 259.007361][ T9640] FAT-fs (loop1): bogus number of reserved sectors [ 259.014161][ T9640] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:08 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 259.161938][ T9643] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:08 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 21:47:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:09 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) socket$netlink(0x10, 0x3, 0x0) 21:47:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 260.089525][ T9662] FAT-fs (loop1): bogus number of reserved sectors [ 260.096160][ T9662] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 260.236132][ T9668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:09 executing program 2: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 21:47:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:10 executing program 2: io_setup(0x2, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:47:10 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:10 executing program 2: io_setup(0x2, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:10 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 261.240455][ T9687] FAT-fs (loop1): bogus number of reserved sectors [ 261.247312][ T9687] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:10 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 261.377315][ T9687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:10 executing program 2: io_setup(0x2, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:11 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:11 executing program 2: io_setup(0x2, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:11 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:11 executing program 2: io_setup(0x2, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:11 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 262.360878][ T9710] FAT-fs (loop1): bogus number of reserved sectors [ 262.367972][ T9710] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:11 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 262.484952][ T9717] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:12 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:12 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:12 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:12 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 263.431592][ T9737] FAT-fs (loop1): bogus number of reserved sectors [ 263.439215][ T9737] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:13 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:13 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) 21:47:13 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:13 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) 21:47:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:13 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:13 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) [ 264.578855][ T9762] FAT-fs (loop1): bogus number of reserved sectors [ 264.585469][ T9762] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:14 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 21:47:14 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:14 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 21:47:14 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:14 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 21:47:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:15 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:15 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) [ 265.748329][ T9783] IPVS: ftp: loaded support on port[0] = 21 [ 265.846263][ T9789] FAT-fs (loop1): bogus number of reserved sectors [ 265.853103][ T9789] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 266.464834][ T9783] chnl_net:caif_netlink_parms(): no params data found [ 266.770285][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.777682][ T9783] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.787996][ T9783] device bridge_slave_0 entered promiscuous mode [ 266.829431][ T9783] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.837166][ T9783] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.847194][ T9783] device bridge_slave_1 entered promiscuous mode [ 266.940291][ T9783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.962415][ T9783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.043103][ T9783] team0: Port device team_slave_0 added [ 267.054499][ T9783] team0: Port device team_slave_1 added [ 267.117802][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.124883][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.151244][ T9783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.244141][ T9783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.251395][ T9783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.278014][ T9783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.460899][ T9783] device hsr_slave_0 entered promiscuous mode [ 267.522064][ T9783] device hsr_slave_1 entered promiscuous mode [ 267.566855][ T9783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.574491][ T9783] Cannot create hsr debugfs directory [ 267.861897][ T9783] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.918328][ T9783] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.975828][ T9783] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.038286][ T9783] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.391813][ T9783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.439892][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.449065][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.480874][ T9783] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.511550][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.522766][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.532304][ T9380] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.539592][ T9380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.610945][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.620312][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.630666][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.640031][ T9380] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.647320][ T9380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.656417][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.667611][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.678895][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.689324][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.712056][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.736356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.747262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.797399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.807777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.817860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.827801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.849628][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.903093][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.914830][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.951783][ T9783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.018652][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.029403][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.102359][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.112308][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.142403][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.153677][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.166280][ T9783] device veth0_vlan entered promiscuous mode [ 269.209828][ T9783] device veth1_vlan entered promiscuous mode [ 269.271851][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.281990][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.291730][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.301669][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.330282][ T9783] device veth0_macvtap entered promiscuous mode [ 269.367212][ T9783] device veth1_macvtap entered promiscuous mode [ 269.415854][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.427078][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.437496][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.448074][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.458064][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.468639][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.482968][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.491992][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.501505][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.511024][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.522739][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.540233][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.551258][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.561327][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.571922][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.581958][ T9783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.592544][ T9783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.606884][ T9783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.624189][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.634127][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.148378][T10019] FAT-fs (loop3): bogus number of reserved sectors [ 270.155074][T10019] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values [ 270.305556][T10023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:20 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:20 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) 21:47:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 271.079009][T10030] FAT-fs (loop1): bogus number of reserved sectors [ 271.085703][T10030] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 271.187851][T10036] FAT-fs (loop3): bogus number of reserved sectors [ 271.194616][T10036] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values 21:47:20 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 271.257246][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.343152][T10036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:20 executing program 0: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) 21:47:20 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 21:47:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:21 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 21:47:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 272.034226][T10049] FAT-fs (loop0): bogus number of reserved sectors [ 272.041312][T10049] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 272.217561][T10049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:21 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) [ 272.437371][T10063] FAT-fs (loop1): bogus number of reserved sectors [ 272.444104][T10063] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 272.500026][T10063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:22 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 21:47:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 272.956020][T10069] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.061392][T10075] FAT-fs (loop1): bogus number of reserved sectors [ 273.068254][T10075] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:22 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) [ 273.174967][T10075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.313220][T10080] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 273.510518][T10083] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.658535][T10088] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:23 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 21:47:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x460800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="6400000010001fff020000d78500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800d4c0b00010069703667726500003400028014000600fe800000000000000000000000df95bb14000700ff0200000000000000000000000000010800", @ANYRES64, @ANYBLOB="0000005dcfeb63e062ea91f21114009be8344e07225da530", @ANYRES16, @ANYRESDEC=r2, @ANYBLOB="b10009ba1760c341e45b5ee00ee90d18cc857d46a82cfadb475084bc4ad389644c8374ab3cbd56091a0d88fa7e2c094feb5bbaa3ee2dd6f8bf43318040cc153c29b507842c1ddb6f0d313f806ae14045c1f2258f84a2b96a9d75f82de4f23ad82f8018718be9daef45baff6a74622652c3a4c48208fc72f1759dbd37145aa6a4a0eaa07fb6ebd95156ce00fa23a5813939462cf087e2dd6bf709b771d2df824eebe65bbdcf9caf9abee58a282a8d7ad8846451d23e"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r4, 0x29, 0x0, 0x15, 0x1, 0x0, @local, @mcast2, 0x7800, 0x8000, 0x1, 0xb3d}}) socket$netlink(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001740)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x170, 0x170, 0x1b0, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gre0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) [ 273.860403][T10092] FAT-fs (loop1): bogus number of reserved sectors [ 273.867353][T10092] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 274.071076][T10098] FAT-fs (loop3): bogus number of reserved sectors [ 274.078533][T10098] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values 21:47:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:23 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 21:47:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 274.581052][T10114] FAT-fs (loop1): bogus number of reserved sectors [ 274.587940][T10114] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:24 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) [ 274.782203][T10119] FAT-fs (loop0): bogus number of reserved sectors [ 274.789341][T10119] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 275.100104][T10132] FAT-fs (loop1): bogus number of reserved sectors [ 275.106887][T10132] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values 21:47:24 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) [ 275.183857][T10136] FAT-fs (loop3): bogus number of reserved sectors [ 275.190714][T10136] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values 21:47:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:25 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) [ 275.675497][T10145] FAT-fs (loop3): bogus number of reserved sectors [ 275.682726][T10145] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values [ 275.718931][T10147] FAT-fs (loop1): bogus number of reserved sectors [ 275.725623][T10147] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 275.747869][T10151] __nla_validate_parse: 9 callbacks suppressed [ 275.747903][T10151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.771741][T10152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:25 executing program 3 (fault-call:0 fault-nth:0): process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 276.068099][T10157] FAT-fs (loop0): bogus number of reserved sectors [ 276.074821][T10157] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:25 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 276.212954][T10166] FAT-fs (loop1): bogus number of reserved sectors [ 276.219081][T10163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.219927][T10166] FAT-fs (loop1): This looks like a DOS 1.x volume; assuming default BPB values [ 276.260748][T10166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.340723][T10172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:25 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 276.383896][T10173] FAULT_INJECTION: forcing a failure. [ 276.383896][T10173] name failslab, interval 1, probability 0, space 0, times 1 [ 276.396999][T10173] CPU: 1 PID: 10173 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 276.405745][T10173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.416631][T10173] Call Trace: [ 276.420008][T10173] dump_stack+0x1df/0x240 [ 276.424391][T10173] should_fail+0x8b7/0x9e0 [ 276.428872][T10173] __should_failslab+0x1f6/0x290 [ 276.433887][T10173] should_failslab+0x29/0x70 [ 276.438544][T10173] __kmalloc+0xae/0x460 [ 276.442934][T10173] ? kmsan_get_metadata+0x4f/0x180 [ 276.448288][T10173] ? process_vm_rw_core+0x3ec/0x1660 [ 276.453661][T10173] process_vm_rw_core+0x3ec/0x1660 [ 276.458888][T10173] ? kmsan_set_origin_checked+0x95/0xf0 [ 276.464603][T10173] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.470473][T10173] ? kmsan_get_metadata+0x4f/0x180 [ 276.475647][T10173] ? kmsan_get_metadata+0x4f/0x180 [ 276.480807][T10173] ? kmsan_get_metadata+0x4f/0x180 [ 276.486024][T10173] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 276.492353][T10173] ? compat_rw_copy_check_uvector+0x6c8/0x7a0 [ 276.498482][T10173] ? kmsan_get_metadata+0x4f/0x180 [ 276.503655][T10173] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.509523][T10173] compat_process_vm_rw+0x3c9/0x520 [ 276.514784][T10173] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.520902][T10173] ? kmsan_get_metadata+0x11d/0x180 [ 276.526155][T10173] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 276.532027][T10173] __se_compat_sys_process_vm_writev+0x126/0x140 [ 276.538465][T10173] ? __x32_compat_sys_process_vm_readv+0x90/0x90 [ 276.545057][T10173] __ia32_compat_sys_process_vm_writev+0x6e/0x90 [ 276.551512][T10173] __do_fast_syscall_32+0x2aa/0x400 [ 276.556838][T10173] do_fast_syscall_32+0x6b/0xd0 [ 276.561784][T10173] do_SYSENTER_32+0x73/0x90 [ 276.566354][T10173] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.572724][T10173] RIP: 0023:0xf7fac549 [ 276.576808][T10173] Code: Bad RIP value. [ 276.580890][T10173] RSP: 002b:00000000f5da70cc EFLAGS: 00000296 ORIG_RAX: 000000000000015c [ 276.589338][T10173] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020c22000 [ 276.597339][T10173] RDX: 0000000000000001 RSI: 0000000020c22fa0 RDI: 0000000000000001 [ 276.605337][T10173] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 276.613352][T10173] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.621355][T10173] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:47:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 277.625554][T10182] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.671112][T10184] FAT-fs (loop0): bogus number of reserved sectors [ 277.677983][T10184] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 277.821563][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000140), 0x2000000000000250, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/22, 0xfffffffffffffdd1}], 0x1, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20340, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/84, &(0x7f00000001c0)=0x54) [ 277.933231][T10191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:27 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}], 0x3, 0x0) [ 278.306469][ T31] audit: type=1400 audit(1595022447.690:9): avc: denied { write } for pid=10195 comm="syz-executor.3" name="net" dev="proc" ino=31724 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 278.329926][ T31] audit: type=1400 audit(1595022447.690:10): avc: denied { add_name } for pid=10195 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 21:47:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 278.352004][ T31] audit: type=1400 audit(1595022447.700:11): avc: denied { create } for pid=10195 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 21:47:27 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}], 0x3, 0x0) 21:47:27 executing program 3: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:28 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) close(r5) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e22, 0xfffffff3, @mcast2, 0x5}}, 0x9, 0x2, 0x6, 0xa8c, 0x0, 0xfffeffff, 0x2}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8, 0xffffffe1, 0x20, 0x81}, 0x10) 21:47:28 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}], 0x3, 0x0) [ 278.995370][T10213] FAT-fs (loop0): bogus number of reserved sectors [ 279.002230][T10213] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 279.083729][T10217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.130399][T10218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:28 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00000000c0)=""/102400, 0x19000}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x9, 0x101, 0x3, {0x0, 0x80}, 0xffffffff, 0x7}) 21:47:29 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) 21:47:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 279.671858][T10235] IPVS: ftp: loaded support on port[0] = 21 21:47:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:29 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, 0x5, {{0x7fff, 0x7ff, 0x0, r1}}}, 0x28) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:29 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}], 0x2, 0x0) [ 280.308289][T10271] FAT-fs (loop0): bogus number of reserved sectors [ 280.314928][T10271] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 280.703545][T10235] chnl_net:caif_netlink_parms(): no params data found [ 280.969867][T10235] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.977453][T10235] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.987562][T10235] device bridge_slave_0 entered promiscuous mode [ 281.062226][T10235] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.069666][T10235] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.079520][T10235] device bridge_slave_1 entered promiscuous mode [ 281.263719][T10235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.315429][T10235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.456275][T10235] team0: Port device team_slave_0 added [ 281.474932][T10235] team0: Port device team_slave_1 added [ 281.539043][T10235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.547101][T10235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.574054][T10235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.632866][T10235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.640302][T10235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.666598][T10235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.772771][T10235] device hsr_slave_0 entered promiscuous mode [ 281.838008][T10235] device hsr_slave_1 entered promiscuous mode [ 281.896293][T10235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.904029][T10235] Cannot create hsr debugfs directory [ 282.258554][T10235] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.306063][T10235] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.345737][T10235] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.386309][T10235] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.714096][T10235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.762594][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.771928][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.793045][T10235] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.818044][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.829289][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.838829][ T9380] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.846146][ T9380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.886347][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.895729][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.906466][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.916090][ T9380] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.923308][ T9380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.932590][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.943923][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.006427][T10235] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.017086][T10235] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.044139][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.055091][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.066446][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.077346][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.088035][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.097916][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.108441][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.118252][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.135263][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.145960][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.196815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.204851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.234896][T10235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.403625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.413987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.483075][T10235] device veth0_vlan entered promiscuous mode [ 283.497073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.507361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.533092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.542975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.566668][T10235] device veth1_vlan entered promiscuous mode [ 283.616402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.626162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.664833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.675149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.702580][T10235] device veth0_macvtap entered promiscuous mode [ 283.736417][T10235] device veth1_macvtap entered promiscuous mode [ 283.783047][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.794087][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.804461][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.815100][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.825279][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.835977][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.846191][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.856807][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.871528][T10235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.884700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.896670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.906365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.916642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.937192][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.948297][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.960006][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.971001][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.981280][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.991967][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.002163][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.012948][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.027828][T10235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.037247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.047939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.670281][T10492] FAT-fs (loop4): bogus number of reserved sectors [ 284.677371][T10492] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values [ 284.741657][T10492] __nla_validate_parse: 4 callbacks suppressed [ 284.741691][T10492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:34 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}], 0x2, 0x0) 21:47:34 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0xffffff2d}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/1, 0x46}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 21:47:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 285.136742][T10501] FAT-fs (loop0): bogus number of reserved sectors [ 285.143663][T10501] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 285.321893][T10501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.355540][T10510] FAT-fs (loop4): bogus number of reserved sectors [ 285.363157][T10510] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values 21:47:34 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2, 0x902}, 0x8) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:35 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}], 0x2, 0x0) 21:47:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:47:35 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:35 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1}, {&(0x7f00000000c0)=""/123, 0x7b}], 0x2, 0x0) [ 286.266270][T10528] FAT-fs (loop4): bogus number of reserved sectors [ 286.273025][T10528] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values [ 286.337977][T10533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a3100000000440000000000002d0000000000000000ffffac1e00010000000099ff02000a00000000000000fe8000000000000000000000000000bb00"/102], 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x1a8, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x983, @empty, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @remote, 0xd9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff0b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff23}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb23}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x28}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000041) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r6, 0xb6c, 0x20}, &(0x7f0000000040)=0xc) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 286.513227][T10534] FAT-fs (loop0): bogus number of reserved sectors [ 286.520264][T10534] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 286.626251][T10541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.640782][T10539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.717419][T10541] tipc: Enabling of bearer rejected, failed to enable media 21:47:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 286.791645][T10543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.836399][T10543] tipc: Enabling of bearer rejected, failed to enable media 21:47:36 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:36 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x49) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) bind$l2tp6(r2, &(0x7f0000000200)={0xa, 0x0, 0x1, @mcast1, 0x400, 0x4}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r6, 0x8, 0x0, 0x0, 0x0, @ib={0x1b, 0xc0b, 0x3c, {"23d0493d8ce37db70833e98a821266d7"}, 0x4, 0xa91b, 0x7}, @ib={0x1b, 0x7, 0x80000000, {"588933a363f62646f0fd0f6114fc290f"}, 0x9, 0x4, 0x504c}}}, 0x118) [ 287.106738][T10551] FAT-fs (loop4): bogus number of reserved sectors [ 287.113574][T10551] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values 21:47:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 287.291241][T10557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.330548][T10558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:47:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:36 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:36 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) dup(r0) [ 287.655032][T10565] FAT-fs (loop0): bogus number of reserved sectors [ 287.662230][T10565] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 287.774271][T10572] FAT-fs (loop4): bogus number of reserved sectors [ 287.781336][T10572] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values [ 287.808663][T10571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) [ 287.889120][T10574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:37 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) 21:47:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:37 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) [ 288.419314][T10585] FAT-fs (loop4): bogus number of reserved sectors [ 288.426486][T10585] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values 21:47:37 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) 21:47:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:38 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x41000) connect(r0, &(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x80) 21:47:38 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x2, 0x0) 21:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 288.852018][T10597] FAT-fs (loop0): bogus number of reserved sectors [ 288.858828][T10597] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:47:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x23c, 0x37, 0x200, 0x70bd25, 0x25dfdbfb, {0x14}, [@generic="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", @typed={0x8, 0x6c, 0x0, 0x0, @pid}, @typed={0x8, 0x7, 0x0, 0x0, @pid=r1}, @generic="fabe738bbdf1738f4ecfca52c017dd75a5c65d31a6b950d2cf1821298ffb759646a718c3860e8b0d7cfc62b9e2865feefa2a483b33a53b525f06008f70f559a84cb0ccaa0df174614f039a4db0b29766b11b88c83885260e84b1375a93a252341af3e444cdb469904537ea9cf1f3f425869e87767aba0a07fe13ca7cd0a574b411fb62871ad29b5b477561e2e77514d66d70ccdc2147636279fc80b97f10750721ff199f3739c9c6aca9", @nested={0x69, 0x7d, 0x0, 0x1, [@typed={0x5, 0xf, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x34}, @generic="d890badb1b520e9c040f15534e5dc3c6947b9c9da9186e126a5c7d21d149f98c3e20b4421bbe3ceaabba37eae4ae7fceb360622628547d641ed5df88f29748db2dae2c56b99d441decd6492a53f42d3e6a048664726aee5f04"]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:38 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:38 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:47:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 289.746346][T10622] __nla_validate_parse: 4 callbacks suppressed [ 289.746378][T10622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:47:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:39 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 290.116033][T10628] FAT-fs (loop0): bogus number of reserved sectors [ 290.122824][T10628] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:39 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000), 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x22, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 290.202399][T10633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.286579][T10628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:47:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:39 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 290.568514][T10642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:40 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:47:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:40 executing program 2: io_setup(0x0, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 290.993607][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:47:40 executing program 2: io_setup(0x0, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 291.401645][T10662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.426283][T10663] FAT-fs (loop0): bogus number of reserved sectors [ 291.433069][T10663] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:41 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="3873ff00240007050000004007a2a300050000008d80560daff8af3439ed53afb156edecfe90f1d275b6e9c8ffb43b20f861c0d23aa6101b3afb84f902a382df50705210524d70e15511be2ca2d6a2246605b79d604d68acc98536efdd598b52cf06465b19c9a83c33ed2420cc9d7dafb03d2e941f291c4ded89b1f19221932bc96b42a353d1e74a5249f36c19d0d873afb7223068854b3c52b46204ec6e9ef83ac09443c01e69b0756a68840d6706c6abf93e1d40ad7a530f000000000000eb6737cfe2091b68a548fb498eeba1f89679f7c40179b448d0882e6b9c1a32c179e09b56ef82ea8700"/245, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000002c0)={0x4, {0x8, 0x6, 0x1, 0x550e, 0xd8, 0x2}}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000000)=0x9edc) 21:47:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:47:41 executing program 2: io_setup(0x0, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 291.887330][T10673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 291.974138][T10677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.024227][T10674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:47:41 executing program 3: process_vm_writev(0x0, &(0x7f00000190c0)=[{&(0x7f000034afa4)=""/1, 0x1}, {&(0x7f0000000040)=""/74}], 0x0, &(0x7f0000c22fa0)=[{&(0x7f00000000c0)=""/102400, 0x19000}], 0x1, 0x0) 21:47:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 292.663448][T10694] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.709959][T10698] FAT-fs (loop0): bogus number of reserved sectors [ 292.716956][T10698] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:42 executing program 3: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f000034afa4)=""/1, 0x1}, {&(0x7f00000000c0)=""/173, 0xad}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000180)=""/127, 0x7f}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 21:47:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:47:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:47:42 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) recvfrom$rose(r2, &(0x7f0000000040)=""/234, 0xea, 0x0, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 21:47:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:47:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:43 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:47:43 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:47:43 executing program 2: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x58, 0x1200a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:44 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) [ 294.948456][T10751] __nla_validate_parse: 5 callbacks suppressed [ 294.948492][T10751] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.989321][T10752] FAT-fs (loop0): bogus number of reserved sectors [ 294.996214][T10752] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:44 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 295.082685][T10758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.112603][T10759] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:47:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:47:44 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 295.471136][T10764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.543583][T10766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:47:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 295.904124][T10771] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:45 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 296.046350][T10774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) [ 296.212820][T10777] FAT-fs (loop0): bogus number of reserved sectors [ 296.219942][T10777] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:45 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) [ 296.311812][T10780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 296.477397][T10784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.625535][T10788] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:46 executing program 2: io_setup(0x0, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000001380)=""/239, 0xef}], 0x1, 0x0) 21:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) [ 296.870769][T10791] FAT-fs (loop0): bogus number of reserved sectors [ 296.877578][T10791] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:47:46 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 21:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:46 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 21:47:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) [ 297.772810][T10809] FAT-fs (loop0): bogus number of reserved sectors [ 297.779663][T10809] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:47:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:47 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 21:47:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:47:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 298.575264][T10826] FAT-fs (loop0): bogus number of reserved sectors [ 298.581983][T10826] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:48 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940), 0x0, 0x0) 21:47:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:48 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940), 0x0, 0x0) 21:47:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 299.433442][T10842] FAT-fs (loop0): bogus number of reserved sectors [ 299.440461][T10842] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values 21:47:49 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940), 0x0, 0x0) 21:47:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:47:49 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) [ 300.239281][T10857] FAT-fs (loop0): bogus number of reserved sectors [ 300.246448][T10857] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 300.255196][T10861] __nla_validate_parse: 13 callbacks suppressed [ 300.255237][T10861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.299264][T10862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:50 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) 21:47:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='dos1xfloppy']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 300.997960][T10871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:50 executing program 2: io_setup(0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}], 0x1, 0x0) [ 301.122921][T10873] FAT-fs (loop0): bogus number of reserved sectors [ 301.129827][T10873] FAT-fs (loop0): This looks like a DOS 1.x volume; assuming default BPB values [ 301.201501][T10877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:50 executing program 5: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="3873ff00240007050000004007a2a300050000008d80560daff8af3439ed53afb156edecfe90f1d275b6e9c8ffb43b20f861c0d23aa6101b3afb84f902a382df50705210524d70e15511be2ca2d6a2246605b79d604d68acc98536efdd598b52cf06465b19c9a83c33ed2420cc9d7dafb03d2e941f291c4ded89b1f19221932bc96b42a353d1e74a5249f36c19d0d873afb7223068854b3c52b46204ec6e9ef83ac09443c01e69b0756a68840d6706c6abf93e1d40ad7a530f000000000000eb6737cfe2091b68a548fb498eeba1f89679f7c40179b448d0882e6b9c1a32c179e09b56ef82ea8700"/245, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000002c0)={0x4, {0x8, 0x6, 0x1, 0x550e, 0xd8, 0x2}}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000000)=0x9edc) 21:47:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, 0x0, 0x0) 21:47:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 301.737740][T10886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, 0x0, 0x0) 21:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) [ 301.929010][T10889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:47:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 302.199508][T10894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.258596][T10895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, 0x0, 0x0) 21:47:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) [ 302.745489][T10903] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.756110][T10904] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.010488][T10905] IPVS: ftp: loaded support on port[0] = 21 [ 303.643317][T10905] chnl_net:caif_netlink_parms(): no params data found [ 303.880264][T10905] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.888260][T10905] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.898334][T10905] device bridge_slave_0 entered promiscuous mode [ 303.911942][T10905] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.919372][T10905] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.930442][T10905] device bridge_slave_1 entered promiscuous mode [ 303.990931][T10905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.007890][T10905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.061570][T10905] team0: Port device team_slave_0 added [ 304.078402][T10905] team0: Port device team_slave_1 added [ 304.125799][T10905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.132881][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.159254][T10905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.186711][T10905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.193780][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.219943][T10905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.351447][T10905] device hsr_slave_0 entered promiscuous mode [ 304.406115][T10905] device hsr_slave_1 entered promiscuous mode [ 304.454933][T10905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.462528][T10905] Cannot create hsr debugfs directory [ 304.680134][T10905] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 304.728251][T10905] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 304.771729][T10905] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 304.820043][T10905] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.019883][T10905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.046245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.055612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.074314][T10905] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.105376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.116388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.125776][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.132974][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.142454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.152594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.162249][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.169666][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.180627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.196806][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.225495][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.246942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.256807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.279744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.288753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.299821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.341262][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.351037][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.361388][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.370863][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.389122][T10905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.434287][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.442361][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.474270][T10905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.573783][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.584007][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.631094][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.640441][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.660022][T10905] device veth0_vlan entered promiscuous mode [ 305.671381][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.681300][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.714352][T10905] device veth1_vlan entered promiscuous mode [ 305.762489][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.772083][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.782127][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.792630][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 305.811054][T10905] device veth0_macvtap entered promiscuous mode [ 305.829080][T10905] device veth1_macvtap entered promiscuous mode [ 305.871174][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.882143][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.892351][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.903012][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.913485][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.924077][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.934112][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.944734][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.954930][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.965646][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.980267][T10905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.989376][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.999149][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.008784][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.019438][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.039343][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.051886][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.062015][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.072947][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.083101][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.093665][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.103658][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.114214][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.124859][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.135602][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.150388][T10905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.159281][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.169974][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.519127][T11136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:47:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 21:47:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, 0x0, 0x0) 21:47:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) 21:47:56 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x69e5, 0x0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/188, 0xbc, r1}}, 0x10) [ 306.842806][T11146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 306.948118][T11152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) 21:47:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:56 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x3, "9186088f0434de645d95bcd98974499414a357af06af416f405443266dd2a4da", 0x2, 0x1}) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x3d}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000001c0)=""/258, 0x102}, {&(0x7f0000001380)=""/216, 0xe5}], 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/124) 21:47:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}], {0x14}}, 0x6c}}, 0x0) [ 307.449420][T11162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) [ 307.514921][T11165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 307.662121][T11168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 307.822547][T11175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 21:47:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:47:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) [ 308.030374][T11186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:47:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(0xffffffffffffffff, &(0x7f00000002c0)=@llc={0x1a, 0x339, 0x5, 0x5, 0x81, 0x1f, @broadcast}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x4, r2, &(0x7f00000000c0)=0xb7, 0xfffffffc, 0xc) r4 = openat$full(0xffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0xc420, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000500)={0x2b12, 0x7, 0xa, 0x5}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x3, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x14, r6, 0x821}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x64, r6, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="51081da6c7d1"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 308.127951][T11188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:47:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 21:47:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x5) [ 308.506906][T11200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:47:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:58 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000001500)={0x9f0000, 0x7, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000014c0)={0x9c0909, 0x7ff, [], @p_u16=&(0x7f0000001480)=0x200}}) sendto$isdn(r5, &(0x7f0000001540)={0x800, 0x3, "5be2d5e7afdcc82e171ae3a823924df48521ac2397234cd2dcb98ee9a89cee31a297dc9bf4ac621cebed27c05dd24b25a1513eb7744e6c94c64ea2f39cca2c7e550e405257cfe0fa73ba961a782d76d47244492c21da24209a884ca8e034a0356c066c82a8c70c983a1552104d52024b39e7e37693cf2d891184812ccb6f5e0fa9d9b36a55762c3685e7cf679b4826821bb1df1f757f2a5367c3abe0cb046bcf68fa29ef22033df5d62c905dbe686139207abdd5065834c842cf3163fa1da765699e0646d9b2af39c5f64e1779a5e95d5a88e6c4"}, 0xdc, 0x8081, &(0x7f0000001640)={0x22, 0x81, 0xac, 0x80, 0x3}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000001440)={0x6, 0xdd, 0x206, 0x200, 0x80000000, 0x2, 0x7, 0x7ad5, r8}, 0x20) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x4, &(0x7f0000001300)=[{&(0x7f0000000100)="a523b1b25421121a02ec0bb21de4fbc924abd183737d7613667fe603b4f77061cb55f47a8587", 0x26, 0x20}, {&(0x7f0000000140)="9dfc18cfd6ae6a5d01c33eb0ae7635c4df6edd3054e89eea32625ea57e11f2d750daef9c3515d6daac7097049d8084920dc6d88dc4634c484b61b9fc49956cdabe9779d21f73a4d5dfa9d17a38aa109b11ff43bcba969c62ecf7c4912a866e637697d0bdf600893b0f1ca8826762ca03ebd4ab073d9368f87bc733cbfa0276c1cae6435a494ed79ac4a03fafd5f01d6292478451c3329d0dc9bd33d81984f5d04a2801851e05d1e1dbea34b838e2d9fef47325ce3f3e797249d2f95e615b686d99f72ed1667cd6d78c3002261cad3340149342edd2e41fc363f81dad7f588f8992e26a92d60e23a0152bd08807785e222385a9694d295588", 0xf8, 0x1}, {&(0x7f0000000240)="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", 0x1000, 0x3}, {&(0x7f0000001240)="5ef6bb22e28ad98dbc045201ff33570916abceeb054ca185c15b5e785b055919d0e6485a1ff16e7a8fe0f9efa39206507e1b0e922272c6f94c52496d67126bf8f1fd4142ce6207d1cbc0203af80858476f5091c8c96cf062ab380e4f8f31797e41b80ca5c7b5fc23d7c5327ff4f902fc201e52bc4e0b507f8e3c1a9479543abfbd29950bc65a7c0f2ac2edc9b4317b6247aeff79ac0b6ae6d30ae48774408eac8a058208f588815667f44c272f4bd1800c0c8ab15dd9794a79", 0xb9, 0x9}], 0x1080000, &(0x7f0000001400)={[], [{@uid_gt={'uid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':%)]'}}]}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f0000000040)) 21:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:47:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x902, 0x0, 0x20000108}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) 21:47:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbd, &(0x7f0000000100), &(0x7f0000000080)=0x4) 21:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 309.622413][ T31] audit: type=1400 audit(1595022479.012:12): avc: denied { create } for pid=11242 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:47:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:59 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="000000000000df1f1a3ee3150700010001657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="380047c10705000000", @ANYRESHEX=r0, @ANYBLOB="00000000ffff0100686673630000000000023a3f3557f22682b969d8d49fcd05a385127216bb792ae48c132bbd1ed7d62ca3dd5d8bd2475d6d6101c5a1368bc461fa3b45ffabdb1b8e01ca908bf600a2851375bfeae723166e0ae0168a7b4ba8677658563519b8ee82f45271355f4a277d4b46334b2cfe25aa0047af804428d8e62121f198021745c2664766998cf4702d62cf7f5816848b33f8d822dc7ba82950efc46e73b75b68b544bde2a000155bdd3713f8d4"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=ANY=[@ANYBLOB="4400000500000000000000310000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000000000400f1ff08000100753332001800020014000500"/44], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000018c0)=@newtfilter={0xcb0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc84, 0x2, [@TCA_U32_POLICE={0xc80, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x81, 0x1, 0xffffff45, 0x2, 0x3, 0x3f, 0x8ebf, 0xbd, 0x7ff, 0x101, 0x5, 0x0, 0x80000001, 0xa8, 0x5, 0x2, 0x200, 0x0, 0xffff8001, 0x74b4234, 0x0, 0x40, 0x95ca, 0x101, 0x4, 0x4, 0x12, 0x100, 0x800, 0x77f40, 0x1, 0xda, 0x7044, 0x80000001, 0xfffffffa, 0x1, 0x10001, 0x80, 0x7f, 0x8001, 0x8, 0x6, 0x4, 0x9, 0x7, 0xffffffff, 0x8, 0x7, 0x100, 0x4, 0x6, 0x1d5, 0x1f, 0x9, 0x3, 0x0, 0x9, 0x2a6a923f, 0xffffffff, 0x514, 0xc1c2, 0x100, 0x3, 0x5, 0x9, 0x737, 0x8, 0x2, 0x5, 0x268b3e4d, 0x80000000, 0x400, 0x8001, 0x1, 0x1, 0x564, 0x1, 0x3, 0x1f, 0x10001, 0x0, 0x80000001, 0x8, 0x9, 0x2, 0x8, 0x4, 0x9, 0x7, 0x0, 0x6, 0xab, 0xffff, 0x7fff, 0x80, 0x7, 0xffff3194, 0x9, 0x13, 0x6, 0xff, 0x5, 0x2, 0x100, 0x3, 0xfffffe01, 0x38, 0xd802, 0x4, 0xffffff01, 0x9, 0x1, 0x8001, 0xe6c, 0x200, 0x5, 0x7fff, 0x1, 0x8721, 0x1, 0x1, 0x4, 0x20, 0x8, 0x100, 0x8, 0x1, 0x0, 0x5, 0x200, 0x81, 0x7139, 0x5, 0x7, 0x7, 0x4, 0x1, 0x62b, 0x5, 0x8, 0x4d9a, 0x0, 0x13, 0x1, 0x3, 0x2, 0xcbda, 0x3, 0x9, 0x6, 0x6, 0x2, 0x9, 0x6, 0x0, 0x7, 0xb18, 0x20, 0x7ff, 0x9, 0xd3, 0x6, 0x3, 0x4, 0x100001, 0x5ee6, 0x7fff, 0x7, 0x8, 0x7, 0x3f, 0x2, 0x9, 0x0, 0x1, 0x0, 0x80, 0x1000, 0x81, 0x7fff, 0x6, 0x2, 0x61, 0x10001, 0x8, 0x12ec, 0x8e, 0x6, 0x1, 0x4524, 0x1, 0xfffffbff, 0x4, 0x3ff, 0x1000, 0x8, 0x9, 0x4, 0x80000000, 0x4, 0x1, 0x2, 0x80000000, 0x8000, 0x7db, 0x4, 0x401, 0x2, 0x0, 0x3, 0x800, 0x1, 0x6, 0x6, 0xa2, 0x200, 0xfff, 0xe95, 0x3, 0x9, 0x1, 0x2, 0x7, 0x81, 0x9, 0xff, 0x5, 0x80000000, 0x0, 0x101, 0x1000, 0x3f, 0x0, 0x0, 0x100, 0xc2a, 0x9, 0x40, 0x4, 0x200, 0x7b51, 0x768, 0x3, 0x7fff, 0x0, 0x0, 0xc6a, 0x4, 0x6, 0x2, 0x9, 0xdedb842, 0x5, 0x8f, 0x3, 0xd3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x4, 0xffff, 0x400, 0x58f90e00, 0x5, 0x3, 0x6, 0x0, 0x1, 0x6, 0x7, 0x3, 0x101, 0x6, 0x6, 0xffffff49, 0x1, 0x6, 0x8, 0x2, 0x5, 0x8, 0x5, 0x0, 0x1ff, 0x6, 0x8, 0x0, 0x1f, 0x81, 0x8c, 0x5, 0xfffffffc, 0x200, 0x8, 0xd7f, 0x4, 0x2, 0x0, 0x5, 0x3, 0x3, 0xff, 0x5, 0x9, 0x3f, 0x8dae, 0xfff, 0x0, 0x200, 0x7f, 0x7, 0xffffffff, 0x4aa, 0x346, 0x3, 0x7f, 0xffff, 0x6, 0x4, 0x4163, 0xb3, 0x9, 0x6, 0x99, 0x1, 0x1, 0x1, 0x8, 0x8000, 0x7, 0x3, 0x38d, 0x8, 0x5, 0xfffffff8, 0x5, 0x6, 0x8, 0xf7, 0x8, 0x28, 0xa5d2, 0xb80, 0x3, 0x56, 0x3f, 0x2, 0x292, 0x1, 0xfffff800, 0x8, 0x9, 0x6, 0x901, 0x5, 0x3, 0x81, 0x10000, 0x5, 0x9, 0x8, 0x3, 0x7, 0x9, 0x6, 0xffff, 0x7, 0x4415, 0x5, 0x8000, 0x3, 0x9, 0xf9, 0x1, 0x1, 0x5, 0x5e0, 0x1, 0x2, 0x7, 0x8, 0x6, 0x9, 0x1000fff, 0xff, 0x7fffffff, 0x2, 0x0, 0x89, 0x6, 0x0, 0x1626ae44, 0x4, 0x10001, 0xed0, 0x3, 0x40, 0x10000, 0x3, 0x81, 0x101, 0x0, 0x7, 0x200, 0x3ff, 0x9, 0x81, 0x1f, 0x1, 0x3, 0x90, 0x39, 0x7, 0x7, 0x2, 0x81, 0xc41, 0x6, 0x9, 0x3, 0x84, 0x0, 0x0, 0x2, 0xffff, 0x1, 0xfffffffe, 0xfffffff9, 0xffff8000, 0x800, 0x3f, 0x3, 0x9, 0x5, 0x8, 0x8, 0x7, 0x6, 0xfff, 0x4, 0x6, 0x2, 0x4, 0x0, 0x5, 0xfffffffb, 0x0, 0x1f, 0xfffffffa, 0x0, 0x0, 0x3ff, 0x9, 0x42, 0x6, 0x1, 0x6, 0x2, 0x0, 0x5, 0x3, 0x4, 0x8, 0x0, 0x100, 0x6, 0x8, 0x8, 0x8000, 0xfffff41a, 0x3, 0x8b9, 0xff, 0x304dc86b, 0x1, 0xfff, 0xffffffff, 0x5b, 0x20, 0x20, 0x6, 0xfffffe01, 0x8000, 0x8, 0x9, 0x10000, 0x7f, 0x7, 0x95a0, 0x80000001, 0xaee, 0x4, 0x40, 0xfffff800, 0x1, 0x3f, 0x5, 0x3, 0x800, 0xffffff81, 0x9, 0x200, 0x0, 0x1f, 0x0, 0x7, 0x5f, 0x1, 0x1ff, 0x2, 0x0, 0x6499, 0x7, 0x80]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x8, 0x9, 0x3ff, 0xfffff681, {0xf, 0x5, 0xd8, 0x6, 0x6, 0x8}, {0x20, 0x0, 0x70c, 0x5, 0x16a, 0x8}, 0x5, 0x40, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80000001}, @TCA_POLICE_RATE={0x404, 0x2, [0xc6a2, 0x6, 0x8, 0x9b, 0x2, 0x2, 0xc63, 0x10001, 0xdc45, 0x0, 0xffff, 0x40, 0x101, 0x9, 0x2d, 0xffffff81, 0xc3, 0x8000, 0x1, 0x1, 0x1, 0x800000, 0x5, 0x401, 0xdf4, 0x4, 0x4, 0x1, 0x841, 0x8, 0x0, 0xc6ba, 0x10000, 0xffffffff, 0x5, 0x100, 0x1, 0x7, 0x800, 0x5, 0xff, 0x8, 0x0, 0x0, 0x9, 0x7, 0x80000001, 0x6, 0xc2e, 0x38, 0x0, 0x7b0, 0x4, 0x81, 0x80000000, 0x8, 0x40, 0x4, 0xf2, 0x9, 0x80, 0x5, 0xffffffff, 0x55ae, 0x7f, 0x1, 0x7, 0x10000, 0x1000, 0x8000, 0x80000001, 0x7, 0x4, 0xc92, 0x6, 0x3f, 0x8, 0x0, 0x0, 0x9, 0x9, 0x3f, 0x80000000, 0x1, 0x55e0, 0x7, 0x88da, 0x80000000, 0x4, 0x0, 0x6, 0x9, 0x9, 0xcd, 0x9, 0x6, 0x24, 0x5d2, 0x6, 0x1800, 0x7fff, 0x2160, 0x0, 0x7f, 0xff, 0x8000, 0xffff, 0xfff, 0x9, 0x0, 0x2, 0x1, 0x3, 0x400, 0x8, 0xff, 0x7fffffff, 0x7fff, 0x0, 0x2, 0x1, 0x7, 0x4, 0x10000, 0x7, 0x3, 0x2, 0x26, 0x3, 0x0, 0x311a, 0x9, 0x101, 0x1, 0x800, 0xf6, 0x81, 0x81, 0x8, 0x7, 0x7ff, 0x7, 0x40, 0x100000, 0x7, 0x5, 0x8, 0x3, 0x0, 0x5, 0x8, 0x1, 0x7fff, 0x0, 0x80, 0xffe0, 0x100, 0xfffffffc, 0x73b2, 0x7f, 0x6, 0xfffffffd, 0x1, 0x7, 0x3, 0x5, 0x2178b8b5, 0x4, 0x4ef5, 0x3, 0x6, 0x9, 0x7, 0x81, 0x41, 0x1d, 0xa6fb, 0xfec, 0x8, 0x3, 0x3, 0x1, 0x3, 0x6, 0xb72, 0x7e, 0xffffffff, 0x800, 0x8, 0x2, 0x401, 0xffffffff, 0x62, 0x0, 0x3, 0x10000, 0x7, 0x40, 0x7, 0x101, 0x10000, 0x86e, 0x80, 0x2, 0x9, 0x9, 0x0, 0x0, 0x6, 0x3a0d, 0x916, 0xfffffff8, 0x4, 0x9d60, 0x1, 0x4, 0x6, 0x0, 0x7bc2, 0x0, 0x55, 0x1, 0x932a, 0x7, 0x5, 0x81, 0x100, 0xea, 0x8, 0x93, 0x2, 0x81, 0x7, 0x1, 0x1f, 0x0, 0x1, 0x3, 0x8, 0x87a1, 0xc975, 0x4, 0x2, 0x6, 0xfffff3c7, 0x4, 0x7, 0x8, 0x1, 0x1cb6eeca, 0x1, 0x7f, 0xc6b, 0xffffffff, 0x1, 0x51a]}]}]}}]}, 0xcb0}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe4) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r6, 0x4, 0x2e9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x8001}, 0x8) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:47:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) 21:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:47:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x902, 0x0, 0x20000108}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) 21:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) 21:48:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:48:00 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:48:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) 21:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:48:00 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x800, 0x0, 0x7f, 0x6b7, 0x10000, 0xffff8001}) 21:48:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) [ 311.592847][T11286] __nla_validate_parse: 9 callbacks suppressed [ 311.592880][T11286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x902, 0x0, 0x20000108}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) 21:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) 21:48:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:01 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/237, 0xed}], 0x4, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, {0x2, 0x7}}, 0xa) [ 312.110766][T11298] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 21:48:01 executing program 5: shmat(0x0, &(0x7f0000000000/0xc000)=nil, 0xffffffffffff9fff) [ 312.484738][T11305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 312.743411][T11315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 21:48:02 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) munlockall() 21:48:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 313.050547][T11318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x902, 0x0, 0x20000108}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x8800000) 21:48:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) [ 313.188685][T11323] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:48:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 21:48:02 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x8, 0x100000, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) 21:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 313.310928][T11328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32], 0x30}}, 0x0) 21:48:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0xa, 0x0, 0x0, @str=']nodev{\x00'}]}]}, 0x24}}, 0x0) 21:48:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) [ 313.632908][T11340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 313.932839][T11345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.962371][T11348] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="7db36dc4b0c80e5ff60256dad58400000000ffffffff0000000009"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000000)={0x603, 0x8, 0x25a4ad1b4caa2493, 0x5, 0xa3, 0x9, 0x5, 0x5c, 0x0}, &(0x7f0000000040)=0x20) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x1) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r8, 0x4cea008e}, &(0x7f00000000c0)=0x8) [ 314.078888][T11349] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) 21:48:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0xa, 0x0, 0x0, @str=']nodev{\x00'}]}]}, 0x24}}, 0x0) [ 314.529309][T11354] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11354 comm=syz-executor.3 21:48:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000024000e80140001800800010000000000ac1e00010c000280050001"], 0xa0}}, 0x0) 21:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) [ 314.616317][T11357] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.688425][T11354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 314.924060][T11357] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11357 comm=syz-executor.3 21:48:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) [ 315.036145][T11373] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000024000e80140001800800010000000000ac1e00010c000280050001"], 0xa0}}, 0x0) 21:48:04 executing program 3: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f000034afa4)=""/1, 0x1}, {&(0x7f0000000000)=""/11, 0xb}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 21:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 21:48:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0xa, 0x0, 0x0, @str=']nodev{\x00'}]}]}, 0x24}}, 0x0) 21:48:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB], 0x30}}, 0x0) [ 315.580191][T11389] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000024000e80140001800800010000000000ac1e00010c000280050001"], 0xa0}}, 0x0) 21:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 21:48:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0xa, 0x0, 0x0, @str=']nodev{\x00'}]}]}, 0x24}}, 0x0) 21:48:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) [ 316.089074][T11401] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000024000e80140001800800010000000000ac1e00010c000280050001"], 0xa0}}, 0x0) 21:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 21:48:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:48:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:48:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:06 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xc8, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:hald_sonypic_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x4000011) r2 = gettid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000340)=""/180, 0xb4}], 0x2, &(0x7f0000c22fa0), 0x0, 0x0) process_vm_writev(r2, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x5]) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000440)=[0x100, 0x1000, 0x8f, 0x7f, 0x6, 0x800]) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000000c0)=""/121, 0x79}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="eda36493fe5bd6fadbc1e17d699b1937d6ef5dafabdba92d1a3fe49a29237c03698236244f04d1414ce4985818241b12312ae3cdeb7458ed18ea901269a08bb31908032a270bbe75e8d5a50d3e9f04e1a56a61138696e4b5a35ac71c52ca40ded32cf5e907701aa8ad16c80ae7849e0c5a8198122ce014714e674a535b3e0d316df81d328ce5c9b3582f3eaf25d079d37a7914479f12b7387c00ecf2da7c18ce2683548e2d0c591f7e37bee3ab777a3b6a7d82cc274b381db353dc06b37adfd4b62b11dcfe2ca4a77936732e7fee2c5e50dbe577aeb3d1e5b40b7e9b4ea06812e59d4b997c5f1de3586d6a", 0xeb}], 0x2000033d, 0x1) ioctl$RTC_VL_CLR(r4, 0x7014) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f00000002c0)=""/117) 21:48:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x30f380, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x43fb, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) [ 316.681301][T11413] __nla_validate_parse: 9 callbacks suppressed [ 316.681336][T11413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.795166][T11417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:48:06 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680301, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:48:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000"], 0x30}}, 0x0) 21:48:06 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r2 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f00000000c0)=""/102391, 0x18ff7}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) r3 = epoll_create(0x5) kcmp(r1, r2, 0x6, r0, r3) 21:48:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x30f380, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x43fb, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) [ 317.369257][T11431] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.410466][T11432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:06 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680301, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:48:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:48:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) 21:48:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x30f380, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x43fb, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 21:48:07 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000000002357b60000000082e1160200", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000000)={@local, @loopback}, 0x8) openat$audio1(0xffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x400, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x7fffffff, 0x40000) preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) openat$cgroup_ro(r7, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) 21:48:07 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680301, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 317.936822][T11444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.033823][T11447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 21:48:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) [ 318.172961][T11451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.248974][T11457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33792 sclass=netlink_route_socket pid=11457 comm=syz-executor.3 21:48:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 318.303497][T11459] mmap: syz-executor.3 (11459) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:48:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x30f380, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x43fb, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 21:48:07 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x680301, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 318.516162][T11463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.586956][T11466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff0000000000"], 0x30}}, 0x0) [ 318.705655][T11451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:08 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001640)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 318.786646][T11459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33792 sclass=netlink_route_socket pid=11459 comm=syz-executor.3 21:48:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xbb260e9b73cb422a, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 21:48:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:48:08 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x1b) 21:48:08 executing program 4: fanotify_init(0x300, 0x0) 21:48:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xbb260e9b73cb422a, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 21:48:08 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = getpgrp(r0) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=""/131, 0x83}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000002b80)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x5e, 0x9, "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", 0x40, 0x2, 0x7f, 0x3, 0xd3, 0x1, 0x7f, 0x1}, r5}}, 0x128) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f0000000380)=""/239) 21:48:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:48:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x1b) 21:48:09 executing program 4: fanotify_init(0x300, 0x0) 21:48:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:48:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800060b696000240007050000004007a2a30005", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$AUDIT_SET(r2, &(0x7f00000190c0)={&(0x7f0000019000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000019080)={&(0x7f0000019040)={0x38, 0x3e9, 0x4, 0x70bd2d, 0x25dfdbfb, {0x30, 0x1, 0x3, r4, 0x32e4, 0x2, 0x7, 0x8, 0x0, 0x10000}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x81) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/102395, 0x18ffb}], 0x1, &(0x7f0000019500), 0x4b, 0x0) r5 = syz_open_dev$radio(&(0x7f0000019100)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000019140)={0x0, 0x2, @stop_pts=0x2}) 21:48:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xbb260e9b73cb422a, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 21:48:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:48:09 executing program 4: fanotify_init(0x300, 0x0) 21:48:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:48:09 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x1b) 21:48:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xbb260e9b73cb422a, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 21:48:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4800, 0x104) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x7, 0x6, 0x7}) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:48:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:48:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32, @ANYBLOB="0000f0ff000000000000"], 0x30}}, 0x0) 21:48:10 executing program 4: fanotify_init(0x300, 0x0) 21:48:10 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x1b) 21:48:10 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 21:48:10 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 21:48:10 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 21:48:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:10 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f00000002c0)={0x2, 0x2, "b76d89f8f59dffed80c37407d48602f3"}, 0x18, 0xffffffffffffffff) 21:48:11 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 21:48:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 21:48:11 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000980)=@broute={'broute\x00', 0x20, 0x5, 0x8a2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x9, 0x8, 0x8035, 'wg2\x00', 'veth1_to_hsr\x00', 'ip6gre0\x00', 'nr0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0xe2, 0x14e, 0x27a, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@private=0xa010100, [0x0, 0xffffffff, 0xffffffff, 0xffffff00], 0x4e22, 0x87, 0x0, 0x4e23, 0x1, 0x20}}}, @connlabel={{'connlabel\x00', 0x0, 0x4}, {{0x5, 0x3}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}, @common=@ERROR={'ERROR\x00', 0x20, {"d178e1d635c3d96bee9b34bb447ef6433bda5caa50c78dbccfcacb346944"}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, '/sbin/dhclient\x00'}}}}, {0xc, 0x1a, 0xf031, 'ipvlan1\x00', 'macvlan0\x00', 'macvlan1\x00', 'vlan1\x00', @multicast, [0xff, 0xff, 0x0, 0xff, 0xff], @random="bbafe4181d04", [0xff, 0xff, 0xff], 0x9a, 0xca, 0x116, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x2, 0x1, 0x22f0, 0x7, 0x1}}}], [@common=@dnat={'dnat\x00', 0xc, {{@local, 0xfffffffffffffffd}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x4d535f67, {0x7}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x5, 0x20, 0x9100, 'veth1_to_hsr\x00', 'veth0_virt_wifi\x00', 'ip6gre0\x00', 'virt_wifi0\x00', @local, [0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xde, 0x132, 0x15a, [@ip6={{'ip6\x00', 0x0, 0x4c}, {{@private2, @loopback, [0xffffff00, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0x0, 0xff000000], 0x2, 0x4, 0x44, 0x6c, 0x4e20, 0x4e22, 0x4e22, 0x4e23}}}], [@common=@AUDIT={'AUDIT\x00', 0x4}, @common=@mark={'mark\x00', 0x8, {{0x0, 0xffffffffffffffff}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x6ff3}}}}, {0x9, 0xa, 0x890d, 'veth1\x00', 'bridge_slave_1\x00', 'veth1_to_batadv\x00', 'vcan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0xff], @multicast, [0x42c5e6c7aba39daf], 0xe6, 0x176, 0x19e, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x1}, {0x6}], 0x2}}}, @connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0xff22}, {0x4}]}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xa92c, 'syz1\x00', {0x8}}}}, @common=@ERROR={'ERROR\x00', 0x20, {"f9202fbb3e4cc9a708e5d983285e5124c99a4dd7c8f535d92075482aa293"}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{0x5, 0x0, 0x17, 'vlan1\x00', 'veth0_to_batadv\x00', 'bridge0\x00', 'xfrm0\x00', @multicast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xb97949fc62526da], 0xc6, 0x132, 0x15a, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x80000001}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x1}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0x9, {0x7}}}}, @common=@AUDIT={'AUDIT\x00', 0x4}], @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffe}}}]}]}, 0x8f2) [ 321.732913][T11554] __nla_validate_parse: 8 callbacks suppressed [ 321.733005][T11554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:11 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 21:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:11 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f00000002c0)={0x2, 0x2, "b76d89f8f59dffed80c37407d48602f3"}, 0x18, 0xffffffffffffffff) [ 322.117438][T11562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 21:48:11 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) [ 322.211888][T11569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.276113][T11570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:11 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 21:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f00000002c0)={0x2, 0x2, "b76d89f8f59dffed80c37407d48602f3"}, 0x18, 0xffffffffffffffff) 21:48:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 21:48:12 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r1}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) [ 322.767513][T11582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:12 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 21:48:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f00000002c0)={0x2, 0x2, "b76d89f8f59dffed80c37407d48602f3"}, 0x18, 0xffffffffffffffff) 21:48:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x1c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 21:48:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = gettid() tkill(r1, 0x40) 21:48:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000007c0)=[0x0, 0x1], 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x1f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850700"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000b100000000"], 0x20}}, 0x0) r6 = syz_open_dev$audion(0x0, 0x2, 0x402d02) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000002000/0x4000)=nil, 0x4000}, 0x1}) 21:48:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = gettid() tkill(r1, 0x40) 21:48:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0x2, 0x5}]}}}}}}}}, 0x0) [ 323.994320][T11611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 323.999090][T11612] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:48:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 324.232767][T11611] device bond1 entered promiscuous mode [ 324.247567][T11637] bond1 (unregistering): Released all slaves 21:48:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = gettid() tkill(r1, 0x40) 21:48:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0x2, 0x5}]}}}}}}}}, 0x0) 21:48:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 324.725999][T11642] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 324.800072][T11642] device bond1 entered promiscuous mode [ 324.835770][T11611] bond1: (slave veth3): making interface the new active one [ 324.843636][T11611] device veth3 entered promiscuous mode 21:48:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 324.851302][T11611] bond1: (slave veth3): Enslaving as an active interface with an up link [ 324.896829][T11637] bond1 (unregistering): (slave veth3): Releasing backup interface [ 324.905537][T11637] device veth3 left promiscuous mode [ 324.924501][T11741] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.148244][T11747] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0x2, 0x5}]}}}}}}}}, 0x0) 21:48:14 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = gettid() tkill(r1, 0x40) 21:48:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 325.399127][T11637] bond1 (unregistering): Released all slaves [ 325.551563][T11783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.603678][T11787] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000007c0)=[0x0, 0x1], 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x1f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850700"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000b100000000"], 0x20}}, 0x0) r6 = syz_open_dev$audion(0x0, 0x2, 0x402d02) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000002000/0x4000)=nil, 0x4000}, 0x1}) 21:48:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @generic={0x2, 0x5}]}}}}}}}}, 0x0) 21:48:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 21:48:15 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f00000001c0)="aab3b0e5", 0x4) [ 326.019252][T11796] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 326.021566][T11793] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:48:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 326.071745][T11798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.157345][T11793] device bond1 entered promiscuous mode [ 326.190953][T11800] bond1: (slave veth5): making interface the new active one [ 326.198431][T11800] device veth5 entered promiscuous mode [ 326.206489][T11800] bond1: (slave veth5): Enslaving as an active interface with an up link 21:48:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) 21:48:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000002700)=""/4104, 0x1008) 21:48:16 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f00000001c0)="aab3b0e5", 0x4) 21:48:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 326.648466][T11843] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:48:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000007c0)=[0x0, 0x1], 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x1f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850700"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000b100000000"], 0x20}}, 0x0) r6 = syz_open_dev$audion(0x0, 0x2, 0x402d02) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000002000/0x4000)=nil, 0x4000}, 0x1}) 21:48:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000002700)=""/4104, 0x1008) 21:48:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) [ 326.950065][T11851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:16 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f00000001c0)="aab3b0e5", 0x4) [ 327.082451][T11853] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.164179][T11853] device bond2 entered promiscuous mode [ 327.254344][T11888] bond2 (unregistering): Released all slaves 21:48:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:16 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000002700)=""/4104, 0x1008) 21:48:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) [ 327.596398][T11935] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d00000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:17 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f00000001c0)="aab3b0e5", 0x4) 21:48:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000007c0)=[0x0, 0x1], 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={0x0, 0x1f, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850700"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000b100000000"], 0x20}}, 0x0) r6 = syz_open_dev$audion(0x0, 0x2, 0x402d02) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000002000/0x4000)=nil, 0x4000}, 0x1}) [ 328.545627][T11950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.609680][T11949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.686428][T11949] device bond2 entered promiscuous mode [ 328.782701][T11961] bond2: (slave veth7): making interface the new active one [ 328.790246][T11961] device veth7 entered promiscuous mode [ 328.798193][T11961] bond2: (slave veth7): Enslaving as an active interface with an up link [ 328.835932][T11989] bond2 (unregistering): (slave veth7): Releasing backup interface [ 328.844252][T11989] device veth7 left promiscuous mode 21:48:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup2(r1, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:18 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000002700)=""/4104, 0x1008) 21:48:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) [ 329.278802][T11997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.322035][T11989] bond2 (unregistering): Released all slaves 21:48:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup2(r1, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:19 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7) 21:48:19 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000240)) [ 329.911325][T12042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000012ffc)=0x4f) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1) 21:48:19 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7) 21:48:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000000000000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup2(r1, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x30, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 330.375221][T12056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:19 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7) 21:48:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) [ 330.634524][T12060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.712132][T12065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.860129][T12071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:20 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7) 21:48:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup2(r1, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:48:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x30, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:48:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000012ffc)=0x4f) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1) [ 331.280647][T12079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500154001008178a8001600400003c00600100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:48:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/18, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x30, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:48:21 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) [ 331.698205][T12093] IPv6: NLM_F_CREATE should be specified when creating new route 21:48:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500154001008178a8001600400003c00600100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:48:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x30, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 21:48:21 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) [ 332.132111][T12106] __nla_validate_parse: 4 callbacks suppressed [ 332.132145][T12106] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 21:48:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000012ffc)=0x4f) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1) [ 332.313506][T12111] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.328918][T12112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500154001008178a8001600400003c00600100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:48:21 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) 21:48:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{}]}) [ 332.631506][T12122] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.837769][T12128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500154001008178a8001600400003c00600100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 21:48:22 executing program 1: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/135}, 0xffffff1c, 0x0, 0x0) 21:48:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002d0007d000"/19, @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x30}}, 0x0) 21:48:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{}]}) 21:48:22 executing program 3: r0 = dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=""/221, 0xdd, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f0000000200)={&(0x7f0000000000)=""/34, 0x22, r2}}, 0x10) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f0000000280)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x36}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000008}, 0x8080) [ 333.191999][T12133] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.299223][T12136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.457527][T12140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.539605][T12146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=12146 comm=syz-executor.3 21:48:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000012ffc)=0x4f) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1) 21:48:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 21:48:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) fcntl$getflags(r0, 0xb) [ 333.684899][T12146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{}]}) 21:48:23 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x8) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1f, 0x8, 0xb8, 0xc0, 0x0, 0x6, 0x786d719c5c5a124e, 0xa, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x1}, 0x1100, 0x0, 0x9, 0xa, 0x8, 0x4, 0x20}, r1, 0x5, r0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x2) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 21:48:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 21:48:23 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{}]}) 21:48:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 21:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/95, 0x5f}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:48:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 21:48:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:24 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) pipe(0x0) write$nbd(0xffffffffffffffff, &(0x7f00000001c0)={0x67446698, 0x1, 0x0, 0x2, 0x4}, 0x10) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) 21:48:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:48:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="030400000002000000004500005800000000002f9078ac141400ffffffff243636f57d166bf0d88df8d75f435000dd0043050000000000000800000086dd080088be0000000010000000010000000000000008c085eb0000"], 0x62) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x5, [@multicast, @link_local, @empty, @dev={[], 0x30}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) [ 335.113699][T12187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:48:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:48:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0xc0010010}]}) 21:48:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:48:25 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[], 0x800}) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 21:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x4000404) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:48:25 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x30000000, 0x0, 0x8000000056}, 0x9c) 21:48:25 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:48:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0xc0010010}]}) 21:48:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 21:48:26 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x30000000, 0x0, 0x8000000056}, 0x9c) 21:48:26 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[], 0x800}) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 21:48:26 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0xc0010010}]}) 21:48:26 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:48:26 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xff, 0x30}, &(0x7f0000000040)=0xc) 21:48:26 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x30000000, 0x0, 0x8000000056}, 0x9c) 21:48:26 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[], 0x800}) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 337.331499][T12292] __nla_validate_parse: 5 callbacks suppressed [ 337.331532][T12292] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0xc0010010}]}) 21:48:27 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x30000000, 0x0, 0x8000000056}, 0x9c) [ 337.556821][T12305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.669113][T12311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:27 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:48:27 executing program 3: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1, 0x0) 21:48:27 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[], 0x800}) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 338.067728][T12327] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:27 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:48:27 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:27 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:27 executing program 3: process_vm_writev(0x0, &(0x7f000001a500)=[{&(0x7f0000000000)=""/166, 0xa6}, {&(0x7f00000190c0)=""/74, 0x4a}, {&(0x7f0000019140)=""/93, 0x5d}, {&(0x7f00000191c0)=""/4096, 0x1000}, {&(0x7f000001a1c0)=""/79, 0x4f}, {&(0x7f000001a240)=""/212, 0xd4}, {&(0x7f000001a340)=""/226, 0xe2}, {&(0x7f000001a440)=""/170, 0xaa}], 0x8, &(0x7f0000c22fa0)=[{&(0x7f00000000c0)=""/102400, 0x19000}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f000001a600)={0x63c, 0x2, &(0x7f000001a540)=[0x8, 0x7], &(0x7f000001a580)=[0x1], &(0x7f000001a5c0)=[0x0, 0x4, 0x8, 0xfffb, 0x82d, 0x1000, 0x400]}) 21:48:27 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:48:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="ba768278ae3362d90efe4a83798ebf944d51a126cf2ba0100d4ba4ce95db94b12448d70f0749bb75e7f65df62977feb449e7b102222b5ae4a9d6e9775497116ba38e561809b5a8ca0fd80acdb6eac76ba19e09d3fbc2e68bf258a80773838ca6f0afacdc112604426f606ba99254745c01bdff90f1000068362352f6754ccad5ea03a7e5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 21:48:28 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) [ 338.711863][T12349] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:48:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="ba768278ae3362d90efe4a83798ebf944d51a126cf2ba0100d4ba4ce95db94b12448d70f0749bb75e7f65df62977feb449e7b102222b5ae4a9d6e9775497116ba38e561809b5a8ca0fd80acdb6eac76ba19e09d3fbc2e68bf258a80773838ca6f0afacdc112604426f606ba99254745c01bdff90f1000068362352f6754ccad5ea03a7e5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 21:48:28 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) setgid(r3) 21:48:28 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:48:28 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:28 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="ba768278ae3362d90efe4a83798ebf944d51a126cf2ba0100d4ba4ce95db94b12448d70f0749bb75e7f65df62977feb449e7b102222b5ae4a9d6e9775497116ba38e561809b5a8ca0fd80acdb6eac76ba19e09d3fbc2e68bf258a80773838ca6f0afacdc112604426f606ba99254745c01bdff90f1000068362352f6754ccad5ea03a7e5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 21:48:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:48:29 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000300)=@ethtool_rx_ntuple={0x35, {0x12, @ah_ip4_spec={@remote, @loopback, 0x3e, 0x7}, @ether_spec={@local, @random="5ea148c2e2bd", 0x8}, 0x6, 0x7f, 0x7, 0xf8, 0xffffffffffffffff}}}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002d0007d000"/20, @ANYRES32=r4, @ANYBLOB="11fb6c63340000f0ff000000000000f1ff"], 0x30}}, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @rose={'rose', 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) pause() 21:48:29 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:48:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="ba768278ae3362d90efe4a83798ebf944d51a126cf2ba0100d4ba4ce95db94b12448d70f0749bb75e7f65df62977feb449e7b102222b5ae4a9d6e9775497116ba38e561809b5a8ca0fd80acdb6eac76ba19e09d3fbc2e68bf258a80773838ca6f0afacdc112604426f606ba99254745c01bdff90f1000068362352f6754ccad5ea03a7e5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) [ 339.938408][T12383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) [ 340.002081][T12385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:29 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:48:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, &(0x7f0000000080)={0x4b000000, 0x0, 0x0, 0x0, 0x0, "5117001e0000000000000400"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r1) 21:48:30 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) 21:48:30 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x103fc, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r0) [ 340.610421][T12385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.672194][T12383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x7, 0xa}, 0x2) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 21:48:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:30 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000240)={0x4, 0x4, 0x49, 0x9, 0x4, 0x8001}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x80, 0x4, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x401}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000c010}, 0x28000000) 21:48:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) [ 341.624440][T12429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.759705][T12429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=12429 comm=syz-executor.3 21:48:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5416, 0x0) [ 341.949407][T12436] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 21:48:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:48:31 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) 21:48:31 executing program 3: process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r7, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x10c, r7, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x101}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7f}, {0x6, 0x16, 0x100}, {0x5}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4048081}, 0x24044880) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x2, @none, 0x3, 0x1}, 0xe) 21:48:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5416, 0x0) 21:48:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000400)={'ip6_vti0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000180)={0xbbe, 0xe42d, 0x2e, 0x20, 0x1, 0x3, 0x3ff}}}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000001c0)}) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}]}, 0x3c}}, 0x0) close(r7) [ 342.574106][T12457] __nla_validate_parse: 1 callbacks suppressed [ 342.574140][T12457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:48:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 342.667155][T12457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) [ 342.713332][T12462] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5416, 0x0) 21:48:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 21:48:32 executing program 0: getpriority(0x1, 0xffffffffffffffff) 21:48:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:48:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5416, 0x0) [ 343.625365][T12494] ===================================================== [ 343.632385][T12494] BUG: KMSAN: uninit-value in bpf_skb_load_helper_32+0xee/0x2d0 [ 343.640044][T12494] CPU: 1 PID: 12494 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 343.648710][T12494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.658759][T12494] Call Trace: [ 343.662053][T12494] dump_stack+0x1df/0x240 [ 343.666386][T12494] kmsan_report+0xf7/0x1e0 [ 343.670802][T12494] __msan_warning+0x58/0xa0 [ 343.675335][T12494] bpf_skb_load_helper_32+0xee/0x2d0 [ 343.680771][T12494] ___bpf_prog_run+0x214d/0x97a0 [ 343.685739][T12494] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.691901][T12494] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 343.698235][T12494] __bpf_prog_run32+0x101/0x170 [ 343.703085][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 343.708191][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.713993][T12494] ? ___bpf_prog_run+0x97a0/0x97a0 [ 343.719094][T12494] sk_filter_trim_cap+0x42a/0xcc0 [ 343.724117][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.729929][T12494] ? kmsan_get_metadata+0x11d/0x180 [ 343.735122][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.740920][T12494] unix_dgram_sendmsg+0x1987/0x3c30 [ 343.746133][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 343.751254][T12494] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 343.756627][T12494] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 343.762248][T12494] kernel_sendmsg+0x433/0x440 [ 343.766925][T12494] sock_no_sendpage+0x235/0x300 [ 343.771777][T12494] ? sock_no_mmap+0x30/0x30 [ 343.776274][T12494] sock_sendpage+0x1e1/0x2c0 [ 343.780868][T12494] pipe_to_sendpage+0x38c/0x4c0 [ 343.785709][T12494] ? sock_fasync+0x250/0x250 [ 343.790299][T12494] __splice_from_pipe+0x565/0xf00 [ 343.795315][T12494] ? generic_splice_sendpage+0x2d0/0x2d0 [ 343.800954][T12494] generic_splice_sendpage+0x1d5/0x2d0 [ 343.806417][T12494] ? iter_file_splice_write+0x1800/0x1800 [ 343.812126][T12494] do_splice+0x2249/0x30a0 [ 343.816533][T12494] ? __msan_poison_alloca+0xf0/0x120 [ 343.821808][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 343.826920][T12494] ? kmsan_internal_set_origin+0x75/0xb0 [ 343.832542][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 343.837668][T12494] ? kmsan_get_metadata+0x11d/0x180 [ 343.842872][T12494] ? kmsan_set_origin_checked+0x95/0xf0 [ 343.848445][T12494] __se_sys_splice+0x271/0x420 [ 343.853216][T12494] ? __se_sys_splice+0x420/0x420 [ 343.858148][T12494] __ia32_sys_splice+0x6e/0x90 [ 343.862905][T12494] __do_fast_syscall_32+0x2aa/0x400 [ 343.868106][T12494] do_fast_syscall_32+0x6b/0xd0 [ 343.872952][T12494] do_SYSENTER_32+0x73/0x90 [ 343.877449][T12494] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.883767][T12494] RIP: 0023:0xf7f98549 [ 343.887813][T12494] Code: Bad RIP value. [ 343.891861][T12494] RSP: 002b:00000000f5d720cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 343.900262][T12494] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 343.908222][T12494] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 000000000004ffdc [ 343.916180][T12494] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 343.924149][T12494] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 343.932110][T12494] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 343.940078][T12494] [ 343.942389][T12494] Uninit was stored to memory at: [ 343.947422][T12494] kmsan_internal_chain_origin+0xad/0x130 [ 343.953149][T12494] __msan_chain_origin+0x50/0x90 [ 343.958091][T12494] ___bpf_prog_run+0x6cbe/0x97a0 [ 343.963021][T12494] __bpf_prog_run32+0x101/0x170 [ 343.967887][T12494] sk_filter_trim_cap+0x42a/0xcc0 [ 343.972928][T12494] unix_dgram_sendmsg+0x1987/0x3c30 [ 343.978140][T12494] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 343.983513][T12494] kernel_sendmsg+0x433/0x440 [ 343.988201][T12494] sock_no_sendpage+0x235/0x300 [ 343.993040][T12494] sock_sendpage+0x1e1/0x2c0 [ 343.997622][T12494] pipe_to_sendpage+0x38c/0x4c0 [ 344.002455][T12494] __splice_from_pipe+0x565/0xf00 [ 344.007592][T12494] generic_splice_sendpage+0x1d5/0x2d0 [ 344.013039][T12494] do_splice+0x2249/0x30a0 [ 344.017441][T12494] __se_sys_splice+0x271/0x420 [ 344.022191][T12494] __ia32_sys_splice+0x6e/0x90 [ 344.026944][T12494] __do_fast_syscall_32+0x2aa/0x400 [ 344.032131][T12494] do_fast_syscall_32+0x6b/0xd0 [ 344.036969][T12494] do_SYSENTER_32+0x73/0x90 [ 344.041458][T12494] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.047762][T12494] [ 344.050073][T12494] Uninit was stored to memory at: [ 344.055100][T12494] kmsan_internal_chain_origin+0xad/0x130 [ 344.060829][T12494] __msan_chain_origin+0x50/0x90 [ 344.065757][T12494] ___bpf_prog_run+0x6c64/0x97a0 [ 344.070683][T12494] __bpf_prog_run32+0x101/0x170 [ 344.075527][T12494] sk_filter_trim_cap+0x42a/0xcc0 [ 344.080544][T12494] unix_dgram_sendmsg+0x1987/0x3c30 [ 344.085730][T12494] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 344.091094][T12494] kernel_sendmsg+0x433/0x440 [ 344.095757][T12494] sock_no_sendpage+0x235/0x300 [ 344.100598][T12494] sock_sendpage+0x1e1/0x2c0 [ 344.105177][T12494] pipe_to_sendpage+0x38c/0x4c0 [ 344.110020][T12494] __splice_from_pipe+0x565/0xf00 [ 344.115032][T12494] generic_splice_sendpage+0x1d5/0x2d0 [ 344.120477][T12494] do_splice+0x2249/0x30a0 [ 344.124880][T12494] __se_sys_splice+0x271/0x420 [ 344.129631][T12494] __ia32_sys_splice+0x6e/0x90 [ 344.134382][T12494] __do_fast_syscall_32+0x2aa/0x400 [ 344.139569][T12494] do_fast_syscall_32+0x6b/0xd0 [ 344.144410][T12494] do_SYSENTER_32+0x73/0x90 [ 344.148898][T12494] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.155201][T12494] [ 344.157521][T12494] Local variable ----regs@__bpf_prog_run32 created at: [ 344.164358][T12494] __bpf_prog_run32+0x87/0x170 [ 344.169111][T12494] __bpf_prog_run32+0x87/0x170 [ 344.173854][T12494] ===================================================== [ 344.180767][T12494] Disabling lock debugging due to kernel taint [ 344.186901][T12494] Kernel panic - not syncing: panic_on_warn set ... [ 344.193482][T12494] CPU: 1 PID: 12494 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 344.203531][T12494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.213572][T12494] Call Trace: [ 344.216862][T12494] dump_stack+0x1df/0x240 [ 344.221185][T12494] panic+0x3d5/0xc3e [ 344.225090][T12494] kmsan_report+0x1df/0x1e0 [ 344.229589][T12494] __msan_warning+0x58/0xa0 [ 344.234092][T12494] bpf_skb_load_helper_32+0xee/0x2d0 [ 344.239409][T12494] ___bpf_prog_run+0x214d/0x97a0 [ 344.244385][T12494] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.250540][T12494] ? bpf_skb_load_helper_16_no_cache+0x370/0x370 [ 344.256871][T12494] __bpf_prog_run32+0x101/0x170 [ 344.261750][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 344.267808][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.273600][T12494] ? ___bpf_prog_run+0x97a0/0x97a0 [ 344.278696][T12494] sk_filter_trim_cap+0x42a/0xcc0 [ 344.283712][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.289544][T12494] ? kmsan_get_metadata+0x11d/0x180 [ 344.294750][T12494] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.300557][T12494] unix_dgram_sendmsg+0x1987/0x3c30 [ 344.305761][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 344.310881][T12494] unix_seqpacket_sendmsg+0x26c/0x2e0 [ 344.316246][T12494] ? unix_dgram_peer_wake_me+0x7e0/0x7e0 [ 344.321865][T12494] kernel_sendmsg+0x433/0x440 [ 344.326538][T12494] sock_no_sendpage+0x235/0x300 [ 344.331389][T12494] ? sock_no_mmap+0x30/0x30 [ 344.335879][T12494] sock_sendpage+0x1e1/0x2c0 [ 344.340466][T12494] pipe_to_sendpage+0x38c/0x4c0 [ 344.345312][T12494] ? sock_fasync+0x250/0x250 [ 344.349924][T12494] __splice_from_pipe+0x565/0xf00 [ 344.354955][T12494] ? generic_splice_sendpage+0x2d0/0x2d0 [ 344.360596][T12494] generic_splice_sendpage+0x1d5/0x2d0 [ 344.366058][T12494] ? iter_file_splice_write+0x1800/0x1800 [ 344.371766][T12494] do_splice+0x2249/0x30a0 [ 344.376172][T12494] ? __msan_poison_alloca+0xf0/0x120 [ 344.381448][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 344.386550][T12494] ? kmsan_internal_set_origin+0x75/0xb0 [ 344.392172][T12494] ? kmsan_get_metadata+0x4f/0x180 [ 344.397283][T12494] ? kmsan_get_metadata+0x11d/0x180 [ 344.402477][T12494] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.408042][T12494] __se_sys_splice+0x271/0x420 [ 344.412804][T12494] ? __se_sys_splice+0x420/0x420 [ 344.417731][T12494] __ia32_sys_splice+0x6e/0x90 [ 344.422489][T12494] __do_fast_syscall_32+0x2aa/0x400 [ 344.427684][T12494] do_fast_syscall_32+0x6b/0xd0 [ 344.432526][T12494] do_SYSENTER_32+0x73/0x90 [ 344.437022][T12494] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.443497][T12494] RIP: 0023:0xf7f98549 [ 344.447556][T12494] Code: Bad RIP value. [ 344.451626][T12494] RSP: 002b:00000000f5d720cc EFLAGS: 00000296 ORIG_RAX: 0000000000000139 [ 344.460048][T12494] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 344.468018][T12494] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 000000000004ffdc [ 344.475986][T12494] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 344.483945][T12494] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 344.491902][T12494] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 344.501142][T12494] Kernel Offset: 0x28a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 344.512760][T12494] Rebooting in 86400 seconds..