33a728a32c592f499085fe0627c13457abc59046e5fd170249c15d0eb2c43900a49f7dd9b92f52ea58aaee9841306a36d9d970386480d878ea9478895cefaafe63252c6be126287b455600c15f5fe798ba4ac05ea654b7c6a29672f6c94d28", 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000017c0)='k', 0x1}], 0x1}}], 0x2, 0x400c0fc) 12:31:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000100100020100000076ed5eba13877481d0b75a928dcd110feb0cc174b1102b895325d961dbab101c316fa07c2ff1cb5506926104f089c197e7e475ca69b1b95a3bfb3f7e6fbf83423fc345ffa91d513dda409eb4b7644cdb2f26e7f1725359953b8d9c78868313452f9e63567a2fa236613dfbecf88eee663d1b78df070745a537e91a799c72398439d8aa55748c00e2102257c1fa65ce2f74"], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x40, 0x78, 0x3, 0x0, 0x7f, 0xcc, 0x4, 0xbf, 0x1, 0x81, 0x0, 0x81, 0x7, 0x1}, 0xe) 12:31:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2, 0x101000) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) bind$phonet(r2, &(0x7f0000000300)={0x23, 0xff, 0x9, 0x2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x104000, &(0x7f0000000180)={'trans=virtio,', {[{@cachetag={'cachetag', 0x3d, 'vlan\x00'}}], [{@obj_type={'obj_type', 0x3d, 'vlan\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, 'vlan\x00'}}, {@measure='measure'}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@euid_lt={'euid<', r6}}]}}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20104}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r8}}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}]}, 0x48}}, 0x4004000) 12:31:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x208c03, 0x47) ftruncate(r0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/userio\x00', 0x101000, 0x0) sendfile(r4, r3, 0x0, 0x2) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000240)=""/219, 0x1210000, 0x800, 0x8, 0x3}, 0x1c) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r5 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r5, 0x40003) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r6, r5, 0x0, 0xffffff10) mkdir(&(0x7f0000000380)='./bus\x00', 0x4e) r7 = dup(0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 12:31:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0xffff, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8001}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x36}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xd0}}, 0x0) [ 245.604182][ T32] audit: type=1800 audit(1595421067.053:9): pid=9718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=15772 res=0 12:31:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 245.740422][ T32] audit: type=1800 audit(1595421067.163:10): pid=9724 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15773 res=0 12:31:07 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)={0x7, 0x2, 0xa3, 0x100}) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201050000000a00007be54a910000000000630008000000000000000240596cbae5a9000000e1000000887700720000da55aa", 0x33, 0x1c0}]) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x82, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000180)={0x8, 0xfb7c, 0x1, {0x2, @win={{0x2, 0x0, 0xeb, 0x3}, 0x2, 0x6, &(0x7f00000000c0)={{0x9, 0x2, 0x7ff, 0x3}}, 0x4, &(0x7f0000000100)="a48bdf516450cf94c3e15d509562b50c176ae3f51cf83e146377280e0113855604754c84f2163393342b6a6343fa9184f0db890375949a14eeaec1425dc6e9e705da38bd3d0a12a2ae2ab85208cbe7654e012da0572dc095f6399d1283fd32b8a8045b", 0xea}}, 0x3}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) linkat(r5, &(0x7f00000002c0)='./file0\x00', r7, &(0x7f0000000300)='./file0\x00', 0x400) 12:31:07 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x900000, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@access_user='access=user'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@noextend='noextend'}], [{@subj_type={'subj_type', 0x3d, '.'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@pcr={'pcr', 0x3d, 0x3}}]}}) sendfile(r1, r0, 0x0, 0x2) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x2) socket$nl_route(0x10, 0x3, 0x0) 12:31:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:07 executing program 2: syz_emit_ethernet(0x50, &(0x7f0000000000)={@broadcast, @random="010400", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'F\x00@', 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2a602, 0x0) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x4102) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) 12:31:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 246.183620][ T9736] Dev loop1: unable to read RDB block 1 [ 246.189394][ T9736] loop1: unable to read partition table [ 246.195429][ T9736] loop1: partition table beyond EOD, truncated [ 246.201648][ T9736] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:31:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 246.436530][ T9742] Dev loop1: unable to read RDB block 1 [ 246.442245][ T9742] loop1: unable to read partition table [ 246.448237][ T9742] loop1: partition table beyond EOD, truncated [ 246.454519][ T9742] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 12:31:08 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x400) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x2003}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x2}, 0x10) 12:31:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x104, 0x100, 0x1d4, 0x1d8, 0x1d8, 0x1d4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0x0, 0xdc, 0x104, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000300)={0xd, 0x6}) 12:31:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 246.868005][ T9764] Cannot find add_set index 0 as target 12:31:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00030000000000000710"], 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x7, 0x0, 0xff, 0x7}) 12:31:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:08 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000001740)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xf7, 0xffffffffffffffff, &(0x7f0000001780)="a7f303def205198d5ff03e2091c6a511d483007f6319b555bb3fc4a4ad53ec526ac58bcbaacd0fe22597fe6093fa47c1d9561074b5977a415274a5d63f5d76e1f83ba780fe0881569c1feecc547ec1d483689bb0ba153e1f4c533b6c5be8b68cb151738a5f0ec1a33438126e8442d93ff19bf1069a82931a4b693ec60c2940e28a6db24f96e081f349fb0b280571de091cf5bc687e07268b3388d9f91c6946251116a1c09d40ba39928c40bdb0566fa47866e7d2c24174cd93f7238a502cff7cf0d42d9acbe23a6b748f4aedfb4f3fb1030a224aabefa7bc08d5869d2321c31a70c9bc7d281e07a0c08fd2f919d502cf7a5686579e", 0xf5, 0x7}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0xc092, 0xffffffffffffffff, &(0x7f0000000500)="101dd5e08e88f352940e3ea6dea39ed9daf66307caba97fea3bfa2362f0dc6501a96f1fe190268cfafb6c9b527f021c17526d0dcb6a5a794efd08e904e2342948c2b372d21a09945880475d67a8cd9b1b524774d5da802f777a744041bc18bc73de98b4fc458728f9c5556d56b75b7e9bbcdaa96aa73d716d2", 0x79, 0x100000000, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000005c0)="1ab05007d9bc1b7860eff80ce2c62f06efbf7e27272aee003e6a1bd16479c1056e3f26d03a953b2b53a7dfb2e6f87810d9f417c3875a9f04a6ca9390b4ef4827f36a47eaf443200b79bde36fdb0c18413688c870f79ccc1e578a6826f800c125b4e0574e46b2150a8b442b9ee455e18e8d85174663e489bdc373f965cef6573b3bc9c21a3103cf4de6e4b8e31eebc9ef88dab0851df039ebad327ad920178ea0b86fdcbc82758863d3808123347d30bec313adaf81dce7ee5fe9e0662570529d12aa069d04b201201a96f22b00b13d7f31567514261a847a518df4", 0xdb, 0x100000001}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x2, 0x7fff, 0xffffffffffffffff, &(0x7f0000000700)="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", 0x1000, 0x0, 0x0, 0x2}]) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa0000000034794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c000000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x81, 0xcd6}, 0x8) io_getevents(r4, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r7, 0x8910, 0x800020000000) [ 247.259024][ T9775] mkiss: ax0: crc mode is auto. 12:31:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x4, 0x70, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=""/112}, &(0x7f00000001c0)=0x50) 12:31:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000ebaa850000007c0000009500000000000000db4d5bc4c8b82da1c47edcbe5af32d1fe9cfe05b90d4cde1b8cf4e90b284ccaf5a878aab8d641e581f431a5bd8a64633ae65812c99b8c8c007cf44fad540739ecfe20e8b35d78f95c68fbcc0ce9f9923d24bc9b7e3ea049992b5c268644b46c7b43c6c07403ded855471f432623aa68c867387213b0f42c822fc5d2fde586f5ed4b7d2e57f99b9bcd850ea26b6323297abd27c18a04e17204168633e7266f1e013d9a08a68"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x58, 0x3f, &(0x7f0000000400)="987b2a8feda0ae317c9a3810200140295e9ada9b89deb9fa8fc54125dde63fcb8f99cbd50bd744f932354d00301bd2de55b60daa9763a02815a27b84049bedfafb6160345d33437b20090b4acc492349da39081fdad30411", &(0x7f0000000140)=""/63, 0x2, 0x0, 0x53, 0x4, &(0x7f0000000480)="224678d81184e839bdc46f5b41312ee615bfc99e6cdbb8cd9439caf2eff1822b1a3dffa1f1882b0711870776607272404908384d07881881795f348ed6814b61468b9fc5df32d3d02727943f43f41b98fbb4e0", &(0x7f0000000500)="b5f1533d"}, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xed6b, 0x2, &(0x7f0000000100)=[{&(0x7f0000000200)="c3445faaa71e84058fd1eff613a0f922479c043ef73940a3c5fce46cdb9a431908c6b5c6e9976b8e603859ce598411f7f2e044184d7c4f0254f0bb0cff009b21619f65504d5ff15d0cd5e002591841110a4b98ffabfec943524509e9a6dbeacdd2440a765bee5f42e10c7abe227a3a92e3d4ccfa8f4c7558f7b7296dfb52fcf30ae1246eab577c152e01155ea753e6f1842fdf70d33a05bf8695ee3572a7f5295d870ed5cf6e15668a769721efd2127c9d1a197f1047c4b8068a49", 0xbb, 0xc4da}, {&(0x7f0000000080)}], 0x20000, &(0x7f00000002c0)={[{@dir_umask={'dir_umask', 0x3d, 0xd48}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@uid={'uid', 0x3d, r2}}, {@part={'part', 0x3d, 0x401}}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x63, 0x64, 0x62, 0x63, 0x33, 0x33, 0x32], 0x2d, [0x35, 0x31, 0x34, 0x9cccc6cf01a02254], 0x2d, [0x39, 0x31, 0x6d, 0x66], 0x2d, [0x35, 0x37, 0x62, 0x31], 0x2d, [0x65, 0x38, 0x38, 0x38, 0x35, 0x66, 0x65, 0x30]}}}, {@hash='hash'}, {@smackfsdef={'smackfsdef', 0x3d, '$&&/\x16'}}, {@euid_gt={'euid>', r2}}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}) [ 247.771510][ T9775] mkiss: ax0: crc mode is auto. 12:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:09 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26) r2 = socket$inet6(0xa, 0x800000003, 0xff) r3 = dup(r2) sendto$inet6(r3, &(0x7f0000000100)="249f63f0ed0c808c03931555aad5d4e7416c2bc03a8d471f20027d5bee602b046aae58783ccec8ed", 0x28, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:31:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f0000001740)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xf7, 0xffffffffffffffff, &(0x7f0000001780)="a7f303def205198d5ff03e2091c6a511d483007f6319b555bb3fc4a4ad53ec526ac58bcbaacd0fe22597fe6093fa47c1d9561074b5977a415274a5d63f5d76e1f83ba780fe0881569c1feecc547ec1d483689bb0ba153e1f4c533b6c5be8b68cb151738a5f0ec1a33438126e8442d93ff19bf1069a82931a4b693ec60c2940e28a6db24f96e081f349fb0b280571de091cf5bc687e07268b3388d9f91c6946251116a1c09d40ba39928c40bdb0566fa47866e7d2c24174cd93f7238a502cff7cf0d42d9acbe23a6b748f4aedfb4f3fb1030a224aabefa7bc08d5869d2321c31a70c9bc7d281e07a0c08fd2f919d502cf7a5686579e", 0xf5, 0x7}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0xc092, 0xffffffffffffffff, &(0x7f0000000500)="101dd5e08e88f352940e3ea6dea39ed9daf66307caba97fea3bfa2362f0dc6501a96f1fe190268cfafb6c9b527f021c17526d0dcb6a5a794efd08e904e2342948c2b372d21a09945880475d67a8cd9b1b524774d5da802f777a744041bc18bc73de98b4fc458728f9c5556d56b75b7e9bbcdaa96aa73d716d2", 0x79, 0x100000000, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000005c0)="1ab05007d9bc1b7860eff80ce2c62f06efbf7e27272aee003e6a1bd16479c1056e3f26d03a953b2b53a7dfb2e6f87810d9f417c3875a9f04a6ca9390b4ef4827f36a47eaf443200b79bde36fdb0c18413688c870f79ccc1e578a6826f800c125b4e0574e46b2150a8b442b9ee455e18e8d85174663e489bdc373f965cef6573b3bc9c21a3103cf4de6e4b8e31eebc9ef88dab0851df039ebad327ad920178ea0b86fdcbc82758863d3808123347d30bec313adaf81dce7ee5fe9e0662570529d12aa069d04b201201a96f22b00b13d7f31567514261a847a518df4", 0xdb, 0x100000001}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x2, 0x7fff, 0xffffffffffffffff, &(0x7f0000000700)="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", 0x1000, 0x0, 0x0, 0x2}]) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00b234000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa0000000034794710bd91aaaa0000e90c3000000000000000000000009f9d39318d4c000000009db600020000002a4f04919670cf8c4eb17632cb0d98ac0679665de6c4d2b1e80b31e6f9d2bcf257b2a0ea3908da5f01b6e307969284d1ab04349d90d863688fa1446887b0afc97cd2ed8b6a4a32a4356f63b88c8d608e60c961d942d4201b023d9c3ff342d779c39b162cc7f2a983aab45f2d87d500"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000805ff4)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x81, 0xcd6}, 0x8) io_getevents(r4, 0x2, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCFLSH(r7, 0x8910, 0x800020000000) 12:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 248.411019][ T9825] mkiss: ax0: crc mode is auto. 12:31:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:10 executing program 1: clone(0xdb62c650f3fe9cfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xa59f) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x418b0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1f0, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x15c, 0x1d0, 0x1d0, 0x15c, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @multicast1, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) 12:31:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:11 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) chdir(&(0x7f0000000540)='./file0\x00') sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000080)={{0x1, 0x11}, 0x0, 0x400, 0xf655, {0x1f, 0xff}, 0x1, 0x7fffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x424}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 12:31:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:11 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:crash_device_t:s0\x00', 0x24, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x20, 'xK'}, 0x4, 0x2) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002040000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x18, 0x14, 0x400, 0xffffffff, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}, 0x1, 0x0, 0x0, 0x2400e0d4}, 0xc040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 250.595924][ T32] audit: type=1400 audit(1595421072.043:11): avc: denied { relabelto } for pid=9892 comm="syz-executor.1" name="file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 250.674986][ T9893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.745121][ T32] audit: type=1400 audit(1595421072.103:12): avc: denied { search } for pid=9892 comm="syz-executor.1" name="file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 250.769379][ T32] audit: type=1400 audit(1595421072.103:13): avc: denied { write } for pid=9892 comm="syz-executor.1" name="file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 12:31:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 250.794054][ T32] audit: type=1400 audit(1595421072.103:14): avc: denied { add_name } for pid=9892 comm="syz-executor.1" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 250.816515][ T32] audit: type=1400 audit(1595421072.113:15): avc: denied { create } for pid=9892 comm="syz-executor.1" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=lnk_file permissive=1 [ 250.892257][ T9893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:31:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 251.311859][ T32] audit: type=1400 audit(1595421072.333:16): avc: denied { relabelfrom } for pid=9892 comm="syz-executor.1" name="file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 251.336800][ T32] audit: type=1400 audit(1595421072.673:17): avc: denied { getattr } for pid=8777 comm="syz-executor.1" path="/root/syzkaller-testdir110119472/syzkaller.qvoJlt/28/file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 251.365594][ T32] audit: type=1400 audit(1595421072.673:18): avc: denied { read } for pid=8777 comm="syz-executor.1" name="file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 251.389457][ T32] audit: type=1400 audit(1595421072.673:19): avc: denied { open } for pid=8777 comm="syz-executor.1" path="/root/syzkaller-testdir110119472/syzkaller.qvoJlt/28/file1" dev="sda1" ino=15791 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 [ 251.418087][ T32] audit: type=1400 audit(1595421072.673:20): avc: denied { read } for pid=8777 comm="syz-executor.1" name="file0" dev="sda1" ino=15792 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=lnk_file permissive=1 12:31:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 251.442377][ T32] audit: type=1400 audit(1595421072.673:21): avc: denied { getattr } for pid=8777 comm="syz-executor.1" path="/root/syzkaller-testdir110119472/syzkaller.qvoJlt/28/file1/file0" dev="sda1" ino=15792 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:crash_device_t:s0 tclass=lnk_file permissive=1 [ 251.622120][ T9920] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 251.947995][ T9929] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x0, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 252.314526][ T9937] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 252.675182][ T9944] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) set_robust_list(&(0x7f0000000380)={&(0x7f0000000200)={&(0x7f0000000140)}, 0x5, &(0x7f0000000340)={&(0x7f0000000240)}}, 0xc) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000100)={r7, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}]}}}]}, 0x64}}, 0x0) 12:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x1, 0x7, 0x2, 0x1c0000}, 0x8, 0x63e7981e, 'id1\x00', 'timer0\x00', 0x0, 0x7, 0x7f, 0x0, 0x6aa}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='uni_xlaXe=1,\x00']) rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0/file0\x00') [ 254.613307][ T9993] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 255.214939][T10006] IPVS: ftp: loaded support on port[0] = 21 [ 255.600680][T10006] chnl_net:caif_netlink_parms(): no params data found [ 255.652002][T10103] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.671222][T10104] FAT-fs (loop2): Unrecognized mount option "uni_xlaXe=1" or missing value [ 255.808225][T10006] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.815605][T10006] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.825117][T10006] device bridge_slave_0 entered promiscuous mode [ 255.844043][T10006] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.851247][T10006] bridge0: port 2(bridge_slave_1) entered disabled state 12:31:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 255.861519][T10006] device bridge_slave_1 entered promiscuous mode [ 255.970690][T10006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:31:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 256.033808][T10006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:31:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 256.137762][T10006] team0: Port device team_slave_0 added [ 256.174795][T10006] team0: Port device team_slave_1 added [ 256.236362][T10162] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.288736][T10006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.295871][T10006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.322057][T10006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:31:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 256.526913][T10006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.534086][T10006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.560245][T10006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:31:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, 0x0, &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 256.756303][T10191] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.790573][T10006] device hsr_slave_0 entered promiscuous mode [ 256.830754][T10006] device hsr_slave_1 entered promiscuous mode [ 256.934249][T10006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.942003][T10006] Cannot create hsr debugfs directory [ 257.411175][T10006] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.451945][T10006] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.502409][T10006] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.545927][T10006] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.812596][T10006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.839457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.849197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.867058][T10006] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.896617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.907470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.917033][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.924371][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.933420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.943195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.952327][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.959641][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.977430][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.987028][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.015770][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.025322][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.035514][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.075178][T10006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.086332][T10006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.104823][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.114417][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.124032][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.134660][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.143611][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.152542][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.161945][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.222052][T10006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.238083][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.246869][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.255369][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.299355][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.309719][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.375260][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.385697][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.398108][T10006] device veth0_vlan entered promiscuous mode [ 258.406120][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.414903][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.442028][T10006] device veth1_vlan entered promiscuous mode [ 258.520344][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.530009][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.539219][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.548963][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.569698][T10006] device veth0_macvtap entered promiscuous mode [ 258.598294][T10006] device veth1_macvtap entered promiscuous mode [ 258.643260][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.653895][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.663919][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.674506][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.684560][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.695188][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.709131][T10006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.721730][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.731694][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.752120][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.762891][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.772757][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.783338][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.793312][T10006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.803985][T10006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.817397][T10006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.828387][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.838460][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc908000100020000000000002000000000", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c030002", 0x11) r0 = socket(0x21, 0x80002, 0xff) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) 12:31:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, 0x0, &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, 0x0, &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0xea60}, 0x10) r1 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x8000, @fixed={[], 0x11}, 0x1}, 0xe) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) r8 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r8, 0x80044324, &(0x7f0000000000)) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 12:31:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendfile(r1, r0, 0x0, 0xe5be) 12:31:21 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendfile(r1, r0, 0x0, 0xe5be) 12:31:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), 0x0, 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0x9, 0xfffffffffffffffd, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 12:31:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 260.792133][T10310] misc userio: Invalid payload size 12:31:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) sendfile(r1, r0, 0x0, 0xe5be) 12:31:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 261.000414][T10307] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 261.000414][T10307] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), 0x0, 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 261.078393][T10313] misc userio: Invalid payload size 12:31:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:22 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0x9, 0xfffffffffffffffd, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 12:31:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 261.610794][T10338] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 261.610794][T10338] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), 0x0, 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 261.687270][T10342] misc userio: Invalid payload size 12:31:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x0, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:23 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0x9, 0xfffffffffffffffd, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 12:31:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 262.237551][T10357] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 262.237551][T10357] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 262.310409][T10362] misc userio: Invalid payload size 12:31:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0x9, 0xfffffffffffffffd, 0x8}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 12:31:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x0, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 262.719724][T10372] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 262.719724][T10372] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 262.825342][T10379] misc userio: Invalid payload size 12:31:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x0, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r2, 0x9, 0xfffffffffffffffd, 0x8}) 12:31:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) 12:31:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 263.188300][T10389] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 263.188300][T10389] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 263.283986][T10394] misc userio: Invalid payload size 12:31:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:24 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) 12:31:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) 12:31:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 263.757416][T10406] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 263.757416][T10406] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 263.792626][T10412] misc userio: Invalid payload size 12:31:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) 12:31:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:25 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd) 12:31:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 264.276588][T10423] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 264.276588][T10423] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) 12:31:25 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd) 12:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, 0xff}}, 0x18) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) [ 264.751497][T10437] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 264.751497][T10437] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) 12:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:31:26 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:26 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd) 12:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 265.462080][T10464] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 265.462080][T10464] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x101001, 0x0) 12:31:27 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:27 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd) 12:31:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 12:31:27 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 266.141634][T10484] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 266.141634][T10484] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:27 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd) 12:31:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 12:31:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:28 executing program 0 (fault-call:2 fault-nth:0): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 266.587594][T10497] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 266.587594][T10497] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" 12:31:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 266.836305][T10510] FAULT_INJECTION: forcing a failure. [ 266.836305][T10510] name failslab, interval 1, probability 0, space 0, times 1 [ 266.849146][T10510] CPU: 1 PID: 10510 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 266.857875][T10510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.867979][T10510] Call Trace: [ 266.871353][T10510] dump_stack+0x1df/0x240 [ 266.875770][T10510] should_fail+0x8b7/0x9e0 [ 266.880278][T10510] __should_failslab+0x1f6/0x290 [ 266.885289][T10510] should_failslab+0x29/0x70 [ 266.889974][T10510] __kmalloc_node+0x1b1/0x11f0 [ 266.894816][T10510] ? kvmalloc_node+0x19a/0x3d0 [ 266.899659][T10510] ? kmsan_set_origin_checked+0x95/0xf0 [ 266.905296][T10510] ? kmsan_internal_set_origin+0x75/0xb0 [ 266.911004][T10510] kvmalloc_node+0x19a/0x3d0 [ 266.915686][T10510] __htab_map_lookup_and_delete_batch+0x6e4/0x2be0 [ 266.922270][T10510] ? get_page_from_freelist+0x114c/0x19f0 [ 266.928096][T10510] ? kmsan_get_metadata+0x4f/0x180 [ 266.931428][T10513] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 266.933285][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 266.933365][T10510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 266.933444][T10510] htab_lru_map_lookup_batch+0xa8/0xc0 [ 266.933529][T10510] ? htab_lru_map_lookup_elem_sys+0x4d0/0x4d0 [ 266.967250][T10510] bpf_map_do_batch+0x4cd/0x940 [ 266.972160][T10510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 266.978266][T10510] ? security_bpf+0x1a6/0x200 [ 266.983004][T10510] __do_sys_bpf+0xf13/0x16ac0 [ 266.987727][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 266.992964][T10510] ? __msan_instrument_asm_store+0xab/0x120 [ 266.998897][T10510] ? __sb_end_write+0xbc/0x1a0 [ 267.003706][T10510] ? vfs_write+0x12bb/0x1480 [ 267.008335][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 267.013577][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 267.018914][T10510] ? kmsan_set_origin_checked+0x95/0xf0 [ 267.024517][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 267.029761][T10510] ? kmsan_get_metadata+0x11d/0x180 [ 267.035007][T10510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 267.040855][T10510] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 267.047046][T10510] ? kmsan_get_metadata+0x4f/0x180 [ 267.052195][T10510] ? kmsan_get_metadata+0x4f/0x180 [ 267.057350][T10510] __se_sys_bpf+0x8e/0xa0 [ 267.061727][T10510] ? __se_sys_bpf+0xa0/0xa0 [ 267.066273][T10510] __ia32_sys_bpf+0x4a/0x70 [ 267.070817][T10510] __do_fast_syscall_32+0x2aa/0x400 [ 267.076069][T10510] do_fast_syscall_32+0x6b/0xd0 [ 267.080971][T10510] do_SYSENTER_32+0x73/0x90 [ 267.085516][T10510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.091859][T10510] RIP: 0023:0xf7f92549 [ 267.095933][T10510] Code: Bad RIP value. [ 267.100016][T10510] RSP: 002b:00000000f5d6c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 267.108461][T10510] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000020000040 [ 267.116456][T10510] RDX: 0000000000000038 RSI: 0000000000000000 RDI: 0000000000000000 [ 267.124455][T10510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 12:31:28 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd) [ 267.132452][T10510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.140443][T10510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:31:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 267.494346][T10518] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 267.494346][T10518] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 267.561577][T10523] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 267.687407][T10527] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:29 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 268.033501][T10534] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 268.033501][T10534] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 268.105552][T10539] misc userio: Invalid payload size 12:31:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000280)="90000f0fa0e21ecfe26395804785f137bc4884999832726511f204726247b4696ed877ec5ee162aead72f30e66785a79b22cbb2e9aecc79e23dcc6465b79a290ff1c459d2ec60bd7ade477ab28d3d4e8b4539efc55887243719452781b97a12f2649e40801eb1b07aa2b464f459a2e83def77dde08fa0879a9e59f4fdf2d68a852bb76481ec987764e088ae462e55cb2dcaa31098f458baaf6a06fd27cbec71e4e063e4824061a4ee1608c44cbe5790b9f4c32415ff8198b944184babcea7d974ef5a9ab1c031a5bddb090ecab113442e8a0c71ce13d50dcdf129be8ec82", &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101401, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000180)={0x13c7, 0x1, {0x3, 0x1, 0x0, 0x2, 0x17a3}, 0x4}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10011) pipe2$9p(&(0x7f0000000200), 0x4800) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) io_destroy(r6) 12:31:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:29 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 268.348929][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 268.349013][ T32] audit: type=1804 audit(1595421089.793:25): pid=10544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir300985707/syzkaller.EMlBGv/102/bus" dev="sda1" ino=15860 res=1 [ 268.509622][ T32] audit: type=1804 audit(1595421089.953:26): pid=10544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir300985707/syzkaller.EMlBGv/102/bus" dev="sda1" ino=15860 res=1 12:31:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 268.772643][T10558] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 268.772643][T10558] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 268.851923][T10563] misc userio: Invalid payload size 12:31:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "1742ce4560cbb856a86be8e351"}]}, 0x28}, 0x1, 0x0, 0x0, 0x46010}, 0x60008801) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '/dev/userio\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L-', 0x7}, 0x16, 0x1) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'sit0\x00', r5, 0x29, 0x7f, 0x5, 0x7ff, 0x5, @ipv4={[], [], @multicast2}, @loopback, 0x7840, 0x8719, 0x1, 0x98}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa8, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2404c854}, 0xc001) 12:31:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:30 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75737271756f74612c6a01666d743d7666736f6c648b0af42e601093eeb5f7877ecf0ee8356caf8d8efcf7aee843b7db666ea2989f48f3c60d8650fdaafb4b2d72eaa4259418758fa205975c6e6d113a19d50fa80c3ffba035ee28166cee37a133a84c091333ade2debff0e8b02f06bbf316d8cc8dbb1a9884da22"]) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:30 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x200005, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)="98436704bbfdfc47aa2f9e07cde2e810ce39d9d2a81da4a4f3a08a9d8392fde3455de62390a831a751fc4474179523b1fafc4fd8bbfef3d7ad7406d142aaf53cdc1c88b184f9c482133eb511261cd43f0b816060239dfd762b0af9c6ac", &(0x7f0000000280)="8f6b0219638448ef747b79", 0x9082}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r4}, 0x38) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendfile(r6, r5, 0x0, 0x2) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x1, 0x6, 0x7, 0x3, 0x10}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x220001, 0x0) 12:31:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 269.460646][T10580] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jfmt=vfsold‹ [ 269.460646][T10580] ô.`“îµ÷‡~Ïè5l¯Žü÷®èC·Ûfn¢˜ŸHóÆ †PýªûK-rê¤%”u¢—\nm:Õ¨ ?û 5î(lî7¡3¨L 3­âÞ¿ðè°/»óØÌ»˜„Ú"" [ 269.531188][T10586] misc userio: Invalid payload size 12:31:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 12:31:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:31 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f00000001c0)={0xa, {0x4, 0xb1, 0x91d9, 0x1}}) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'dummy0\x00', 0x1000}) 12:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 270.107278][T10604] misc userio: Invalid payload size 12:31:31 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xe5be) 12:31:31 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 270.567950][T10615] FAULT_INJECTION: forcing a failure. [ 270.567950][T10615] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 270.581467][T10615] CPU: 0 PID: 10615 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 270.590195][T10615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.600399][T10615] Call Trace: [ 270.603780][T10615] dump_stack+0x1df/0x240 [ 270.608203][T10615] should_fail+0x8b7/0x9e0 [ 270.612720][T10615] should_fail_alloc_page+0x1e9/0x260 [ 270.618179][T10615] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 270.623718][T10615] ? kmsan_set_origin_checked+0x95/0xf0 [ 270.629346][T10615] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 270.635497][T10615] ? kmsan_get_metadata+0x11d/0x180 [ 270.640772][T10615] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 270.646628][T10615] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 270.652843][T10615] ? prep_new_page+0x9bb/0xbd0 [ 270.657670][T10615] ? get_page_from_freelist+0x114c/0x19f0 [ 270.663458][T10615] ? kmsan_get_metadata+0x11d/0x180 [ 270.668722][T10615] alloc_pages_current+0x672/0x990 [ 270.673904][T10615] skb_page_frag_refill+0x2b9/0x590 [ 270.679150][T10615] ? kmsan_get_metadata+0x11d/0x180 [ 270.684400][T10615] tun_get_user+0x27af/0x72f0 [ 270.689130][T10615] ? kmsan_get_metadata+0x30/0x180 [ 270.694289][T10615] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 270.700418][T10615] ? kmsan_get_metadata+0x11d/0x180 [ 270.705663][T10615] tun_chr_write_iter+0x1f2/0x360 [ 270.710754][T10615] ? tun_chr_read_iter+0x460/0x460 [ 270.715915][T10615] vfs_write+0xd98/0x1480 [ 270.720311][T10615] ksys_write+0x267/0x450 [ 270.724698][T10615] __se_sys_write+0x92/0xb0 [ 270.729250][T10615] ? __se_sys_write+0xb0/0xb0 [ 270.733978][T10615] __ia32_sys_write+0x4a/0x70 [ 270.738705][T10615] __do_fast_syscall_32+0x2aa/0x400 [ 270.743960][T10615] do_fast_syscall_32+0x6b/0xd0 [ 270.748859][T10615] do_SYSENTER_32+0x73/0x90 [ 270.753405][T10615] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 270.759753][T10615] RIP: 0023:0xf7ff3549 [ 270.763826][T10615] Code: Bad RIP value. [ 270.767909][T10615] RSP: 002b:00000000f5dee0c4 EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 270.776357][T10615] RAX: ffffffffffffffda RBX: 00000000000000f0 RCX: 0000000020000080 [ 270.784366][T10615] RDX: 000000000000003a RSI: 0000000000028a9c RDI: 00000000f5dee12c [ 270.792360][T10615] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 270.800357][T10615] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 270.808360][T10615] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 270.818420][T10615] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:32 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) openat$pidfd(0xffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x104c2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/159, &(0x7f0000000180)="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", &(0x7f0000000340)="e8f0ade27699c127b015c4654b7ba48968393625edd7af37bb06a0e828e56355fe69cf515399d8e0f4388fe10089dd4c90e5f3dd178d8df0fe69f7b226f46936b1c77afe6f76f16a95562ffb1297e8191f36da0b9a4f91c08d03ba959602000000ad5aad31fdf7b802eb7289b67588c651f77dd3", 0x3, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000080)) 12:31:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xe5be) 12:31:32 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xe5be) 12:31:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @none, 0x55}, 0xa) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000180), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:33 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x173, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x26, 0x4, 0x0, 0x0, 0x165, 0x66, 0x0, 0xe2, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x44, 0x77, 0x1, 0x1, [{@multicast1, 0x8}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x4}, {@remote, 0x8}, {@rand_addr=0x64010101, 0x8}, {@local, 0x5}, {@multicast1, 0xfff}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010101, 0x6}]}, @end, @ssrr={0x89, 0x7, 0xe2, [@broadcast]}, @lsrr={0x83, 0x1b, 0xef, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @broadcast, @remote, @broadcast]}, @noop, @timestamp_addr={0x44, 0xc, 0x6c, 0x1, 0xc, [{@multicast1, 0x1}]}, @timestamp={0x44, 0x10, 0xc6, 0x0, 0x7, [0x80000000, 0x7f, 0x7]}]}}, {0x22, 0x4, 0x0, @remote, "4bbc29682539e9965ee2e4fa22c11e5f2cede7fea1ca59068433cee079075efcddd7cc147059831ddaf5f9c9c476776b83beb2d67d56170102b61721ca3f3f151217cce1ebad47df562de2a1d41be4efffc047f123eca4730760b09f355d3b990c692825492309611ade3c04173afc4316032c019e5cac3b27b55ee1c21a4794afe79e5c7a40c18fa5ccb0fc48b6bdce8d4d082a867cb8ff060ed6f0189d8a2943479600000000000fffa8c9f24fb8f87c8a82cc9499d98710a862c3236747ad3fbfe43b73"}}}}}, 0x0) 12:31:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:33 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:33 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe4, r3, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:inetd_child_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:semanage_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20040800}, 0x80) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:34 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, 0x0, 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @remote, 0x402}, 0x1c) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x8080) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000300)={0x4, 0x8, 0xfa00, {r6, 0x180}}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"/340], 0x0) r7 = socket$phonet(0x23, 0x2, 0x1) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x23, &(0x7f00000001c0)=0xc25, 0x4) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) getsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:31:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:34 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getregset(0x420a, r1, 0x8, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) pread64(r2, &(0x7f0000000080)=""/35, 0x23, 0x9) sendfile(r3, r2, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000180)={0x0, 0x6, 0x8001, {0x2, 0x3}, 0x825, 0xfffffffc}) 12:31:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8000}, 0x8) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac14cd050614aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:31:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) 12:31:34 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) 12:31:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x20, r4}) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069006f81414aa0000000000004e22000000004d489b84da1ad3c903631f3716c16b49ffb5c7893f84943220b63973f788965bea07177a13a7eb23256bf6cdf7ada61cbb335dce6c35ebd1352d4a06ddab61e8c252fdf980c082e79f03b7575350aa65f0002b908ae9dfc80bc7d8f08757b68fbc5eba4b0d5e80abff6a65d7af1d6e4671", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:31:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 273.771912][T10701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:31:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0xe5be) [ 273.885778][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:31:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd) 12:31:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800460000280000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:31:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd) 12:31:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) 12:31:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:36 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd) [ 274.648325][T10732] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) 12:31:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000280)={0x4, 0x2, 0x0, r1, 0x0, &(0x7f0000000240)={0x1931ace, 0x0, [], @value=0x1}}) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000002c0)=0x1, 0x4) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r1, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x8, 0xa9, 0x8006, 0x1ff, 0x5, 0x0, 0x100, 0x1, r6}, &(0x7f0000000200)=0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) getsockopt$inet_dccp_int(r7, 0x21, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000300)={0x89, 0x21e, [], [@ra={0x5, 0x2, 0x1000}, @calipso={0x7, 0x48, {0x3, 0x10, 0x3, 0x4, [0x1, 0x2, 0x8, 0x7, 0xd4f, 0x80, 0x100, 0x1]}}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x3ff}, @generic={0x8, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x3, 0x80, "a0d99ec62d4314f42bac7c6206a2f4ebb6268f96c394773540c61872791d00f0b90dce9636cd6e4afc1c5188746d1e56b58b3dafdd16788da75c5afbde23800936bffc1b4a38a50e15337a007e35f88202033ffec5a295c8b0cf6a982b5b34d4ca3d52d329eaacd257cdcc2a19f560d89d7301660998eda2dfe6f5c34f80eea0"}, @pad1]}, 0x1100) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0xfc, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xfa}, @nop]}}}}}}}, 0x0) 12:31:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) recvfrom$l2tp(r1, &(0x7f0000000180)=""/96, 0x60, 0x2000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 12:31:36 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd) 12:31:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) 12:31:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x20, r4}) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069006f81414aa0000000000004e22000000004d489b84da1ad3c903631f3716c16b49ffb5c7893f84943220b63973f788965bea07177a13a7eb23256bf6cdf7ada61cbb335dce6c35ebd1352d4a06ddab61e8c252fdf980c082e79f03b7575350aa65f0002b908ae9dfc80bc7d8f08757b68fbc5eba4b0d5e80abff6a65d7af1d6e4671", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) [ 275.206592][T10747] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 275.217608][T10747] TCP: tcp_parse_options: Illegal window scaling value 250 > 14 received 12:31:36 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd) 12:31:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x3, 0x8, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x880) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0x0) 12:31:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) prctl$PR_SET_UNALIGN(0x6, 0x3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:37 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd) [ 275.827565][T10762] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0x0) 12:31:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev={[], 0x15}, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:37 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x0) 12:31:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0x0) [ 276.409273][T10774] IPVS: ftp: loaded support on port[0] = 21 12:31:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmmsg$inet_sctp(r1, &(0x7f0000000080), 0x0, 0x40) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101081, 0x0) listen(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa8aaaaaaaaaaaaa0008004600002c0000000000069478acc2ece5ab99020a41004e226babfb5a", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) [ 277.139393][T10774] chnl_net:caif_netlink_parms(): no params data found [ 277.444512][T10774] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.451751][T10774] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.461349][T10774] device bridge_slave_0 entered promiscuous mode [ 277.555226][T10774] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.562373][T10774] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.572121][T10774] device bridge_slave_1 entered promiscuous mode [ 277.635437][T10774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.655506][T10774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.712181][T10774] team0: Port device team_slave_0 added [ 277.723309][T10774] team0: Port device team_slave_1 added [ 277.780867][T10774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.788064][T10774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.814659][T10774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.838274][T10774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.846131][T10774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.872210][T10774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.019776][T10774] device hsr_slave_0 entered promiscuous mode [ 278.076552][T10774] device hsr_slave_1 entered promiscuous mode [ 278.143060][T10774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.150673][T10774] Cannot create hsr debugfs directory [ 278.407144][T10774] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.448424][T10774] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.493405][T10774] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.533229][T10774] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.779530][T10774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.821353][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.831024][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.855625][T10774] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.877888][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.888004][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.897356][ T2313] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.904597][ T2313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.974230][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.983288][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.993480][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.002640][ T2313] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.010004][ T2313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.020622][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.031310][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.042083][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.052254][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.062361][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.072503][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.082574][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.092009][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.111085][T10774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.124006][T10774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.133026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.142393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.152200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.212443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.221458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.252343][T10774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.418146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.428095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.479501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.488970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.508014][T10774] device veth0_vlan entered promiscuous mode [ 279.538399][T10774] device veth1_vlan entered promiscuous mode [ 279.548181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.557446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.566174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.617948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.627159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.636894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.657043][T10774] device veth0_macvtap entered promiscuous mode [ 279.674001][T10774] device veth1_macvtap entered promiscuous mode [ 279.718163][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.730711][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.741175][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.751819][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.761834][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.772470][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.782543][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.793174][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.807270][T10774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.816429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.825981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.835516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.845297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.930044][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.940975][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.951026][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.961541][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.971584][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.982217][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.992217][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.002825][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.016434][T10774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.029124][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.038806][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.588743][T11026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:31:42 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b844"], 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 12:31:42 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x0) 12:31:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f00000000c0)={0x7fff, 0x3, 0x4, 0x100, 0x101, {0x77359400}, {0x2, 0x2, 0x40, 0x0, 0x5, 0x81, "a99f53b6"}, 0x2, 0x4, @offset=0x800, 0x9, 0x0, r3}) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f0000000000)={0x1, 0x500000000}) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02bfc7b152cb25b8f4628372db00cf5cf22f9a"], 0x0) 12:31:42 executing program 2 (fault-call:4 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)="cd9fea62a208fb718f3b5adc1e8570e9152dd8890741bd5e4f7efbb098043e12428b174e0608c213e5185c803a7e41db9f6701197c47fc4b1b2a6ce147eae606e5eb6e8296f721fad01fed6bc2f184398eda5c4bc18e4be5efb80c1ea44a4dd9be3addbb873b8bd76582a5cfda0e5283aee7e17672db", &(0x7f0000000180)="387bab88af6741d9373fd6800d4fc6f3e36182fd6a1c8ae3d4fbf6b898e00c9bffbdb4d40f464ef5cfe84cece0ecd9d973229ad5f026e3b16c01516d3ac8140df169719bb414f82f1debbf8eeb4acf29c8e36bef6b7afae9ff0e6f2c89d157", 0x9081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 280.967698][T11035] FAULT_INJECTION: forcing a failure. [ 280.967698][T11035] name failslab, interval 1, probability 0, space 0, times 0 [ 280.981041][T11035] CPU: 1 PID: 11035 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 280.989888][T11035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.999965][T11035] Call Trace: [ 281.003319][T11035] dump_stack+0x1df/0x240 [ 281.007696][T11035] should_fail+0x8b7/0x9e0 [ 281.012172][T11035] __should_failslab+0x1f6/0x290 [ 281.017149][T11035] should_failslab+0x29/0x70 [ 281.021809][T11035] kmem_cache_alloc_trace+0xf3/0xd70 [ 281.027151][T11035] ? alloc_pipe_info+0x116/0xa30 [ 281.032130][T11035] ? kmsan_get_metadata+0x11d/0x180 [ 281.037368][T11035] ? kmsan_set_origin_checked+0x95/0xf0 [ 281.042957][T11035] ? kmsan_get_metadata+0x11d/0x180 [ 281.048189][T11035] alloc_pipe_info+0x116/0xa30 [ 281.052998][T11035] ? kmsan_get_metadata+0x11d/0x180 [ 281.058248][T11035] splice_direct_to_actor+0xc27/0xf50 [ 281.063658][T11035] ? do_splice_direct+0x580/0x580 [ 281.068734][T11035] ? security_file_permission+0x1dc/0x220 [ 281.074507][T11035] ? rw_verify_area+0x2c4/0x5b0 [ 281.079418][T11035] do_splice_direct+0x342/0x580 [ 281.084323][T11035] do_sendfile+0x101b/0x1d40 [ 281.088974][T11035] __se_compat_sys_sendfile+0x301/0x3c0 [ 281.094570][T11035] ? kmsan_get_metadata+0x11d/0x180 [ 281.099801][T11035] ? __ia32_sys_sendfile64+0x70/0x70 [ 281.105125][T11035] __ia32_compat_sys_sendfile+0x56/0x70 [ 281.110714][T11035] __do_fast_syscall_32+0x2aa/0x400 [ 281.115970][T11035] do_fast_syscall_32+0x6b/0xd0 [ 281.120876][T11035] do_SYSENTER_32+0x73/0x90 [ 281.125421][T11035] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.131771][T11035] RIP: 0023:0xf7f78549 [ 281.135851][T11035] Code: Bad RIP value. [ 281.139935][T11035] RSP: 002b:00000000f5d730cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 281.148378][T11035] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 281.156372][T11035] RDX: 0000000000000000 RSI: 000000000000e5be RDI: 0000000000000000 [ 281.164391][T11035] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.172385][T11035] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.180376][T11035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 281.427925][T11042] IPVS: ftp: loaded support on port[0] = 21 12:31:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000000)={0x7a, &(0x7f00000000c0)="4affe2e74b04c2521ecaefc90aa560c018a40b1d6cc280458c49809fd0267a7e1d4443efd597556132f6c751a7fb405621147008a71ac6ff8b3b3eb7eeb70305b2b7c2208dae1387036a12d26dbf108e8202d25c75de63fde132004e1739860cb5430d925b1bb4081f3ef2849bf6fd0a0b632651ae01d25ffdcc"}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:42 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 281.639083][T11046] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1000, 0x77, 0x6}, &(0x7f00000000c0)=0x10) 12:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r1, r0, 0x0, 0xe5be) 12:31:43 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b844"], 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 282.122013][T11072] IPVS: ftp: loaded support on port[0] = 21 12:31:43 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 282.239162][T11075] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 282.561278][T11103] FAULT_INJECTION: forcing a failure. [ 282.561278][T11103] name failslab, interval 1, probability 0, space 0, times 0 [ 282.574244][T11103] CPU: 0 PID: 11103 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 282.582972][T11103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.593077][T11103] Call Trace: [ 282.596460][T11103] dump_stack+0x1df/0x240 [ 282.600902][T11103] should_fail+0x8b7/0x9e0 [ 282.605418][T11103] __should_failslab+0x1f6/0x290 [ 282.610440][T11103] should_failslab+0x29/0x70 [ 282.615133][T11103] kmem_cache_alloc_trace+0xf3/0xd70 [ 282.620501][T11103] ? alloc_pipe_info+0x116/0xa30 [ 282.625519][T11103] ? kmsan_get_metadata+0x11d/0x180 [ 282.630807][T11103] ? kmsan_set_origin_checked+0x95/0xf0 [ 282.636434][T11103] ? kmsan_get_metadata+0x11d/0x180 [ 282.641706][T11103] alloc_pipe_info+0x116/0xa30 [ 282.646549][T11103] ? kmsan_get_metadata+0x11d/0x180 [ 282.651884][T11103] splice_direct_to_actor+0xc27/0xf50 [ 282.651948][T11103] ? do_splice_direct+0x580/0x580 [ 282.652029][T11103] ? security_file_permission+0x1dc/0x220 [ 282.652107][T11103] ? rw_verify_area+0x2c4/0x5b0 [ 282.652180][T11103] do_splice_direct+0x342/0x580 [ 282.652260][T11103] do_sendfile+0x101b/0x1d40 [ 282.652345][T11103] __se_compat_sys_sendfile+0x301/0x3c0 [ 282.688383][T11103] ? kmsan_get_metadata+0x11d/0x180 [ 282.693650][T11103] ? __ia32_sys_sendfile64+0x70/0x70 [ 282.699010][T11103] __ia32_compat_sys_sendfile+0x56/0x70 [ 282.704632][T11103] __do_fast_syscall_32+0x2aa/0x400 [ 282.709929][T11103] do_fast_syscall_32+0x6b/0xd0 [ 282.713169][T11105] IPVS: ftp: loaded support on port[0] = 21 [ 282.714847][T11103] do_SYSENTER_32+0x73/0x90 [ 282.714921][T11103] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.731628][T11103] RIP: 0023:0xf7f11549 [ 282.735725][T11103] Code: Bad RIP value. [ 282.739829][T11103] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 282.748329][T11103] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 12:31:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780400"], 0x0) [ 282.756353][T11103] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000000000 [ 282.764365][T11103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 282.772364][T11103] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.780361][T11103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:31:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000080)=0x8, 0x4) sendfile(r1, r0, 0x0, 0xe5be) 12:31:44 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:31:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000500)="e3b0d90d12f12505c437a92032d488801a137c5c3d65dad7f5dcd7ead3ba2304760bbddad775c6d3d74c12185bd08803981ccdcbb06a3391ca2cd7e10a7eccf5e3157db9e2d1e7c17170bacb63d831e19fb65cb7c58270e627a799139c219b7f7fb2072b69d66b1ed2157bfa9af44d45f0645ec5e9736c976df96ea82ef1a7d3e151486aa189eb28def75666deb4b12f770bd33af9b59df9173b727b7bbb15ec5863c16687393c312dbbdc3180744644a0142951ec78bfad5c8182a286c00902e13311ef6e319e0e239c50cc24695adbd6b58fe62a0df48dd779df", &(0x7f00000000c0), 0x107d, r0}, 0x38) r1 = openat$vcs(0xffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x82201, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000600)="e46b02aa3f38d6fc6234830868289f2e8a4d95d5f0805564f62c2c1901b0914e8560e9ae993e6a98b5771b0b02396ca5b28bef4885120ba070b93677b36a40f0f12c859fe88b665b224bc7e1a0c0b1ef2a17d38d9da7a1d08d147f280879c9c9b80febc456d02473d73940c92438e9710d05b221c9fe3c80e76504eca2e6a2b575ee42e53390ee837086e8f7bb9d701b8ea8040a67d16b73103f794cd9f86c20a91767725c962ed3e8235bccb9a1845adc2449eb1cb5c1c5489f629b652dba2dab33eb81576af50df494f8b1450e4665d48d82db0b6c7a572802f37be07e000000000000000000", &(0x7f0000000280)=""/253, &(0x7f0000000380)="1924bcaea885d6b4dbeec6f395a929baa80c3c3eebeaa17935270ddaa66db9dc25bce97e11c99ecbe830608f16e77aede79406f9b7863b29d9e2f00f292ea7b964a931122f707a71342e9b426ff67cec1663d5b30758f6625ddabc50c3c7a7b6f7a53ee82dcbfbd4d7aa69b1b556c831fb300ff8f0b4146ef35ff2ef573206bcdebe0b73aae83fab4222be1c0bb4fba88893603ab19aaf7fe6bd4dd90f0604bbada3bd0460b012b3ecbe0eda98f0b61e221b6b7749fc93da6024382467d9d722f5266056bedf68412f44e7d79ba4016781cbc2b7a54051610cecd7d73e489dbcb305", &(0x7f0000000080), 0x4, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:45 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b844"], 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e3943840b6ecc560fb03f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00751cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5aa5f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 283.688841][T11142] FAULT_INJECTION: forcing a failure. [ 283.688841][T11142] name failslab, interval 1, probability 0, space 0, times 0 [ 283.702567][T11142] CPU: 0 PID: 11142 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 283.711299][T11142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.721398][T11142] Call Trace: [ 283.724779][T11142] dump_stack+0x1df/0x240 [ 283.729211][T11142] should_fail+0x8b7/0x9e0 [ 283.733721][T11142] __should_failslab+0x1f6/0x290 [ 283.738743][T11142] should_failslab+0x29/0x70 [ 283.743425][T11142] __kmalloc+0xae/0x460 [ 283.747660][T11142] ? kmsan_get_metadata+0x11d/0x180 [ 283.752921][T11142] ? kcalloc+0x94/0x110 [ 283.757140][T11142] kcalloc+0x94/0x110 [ 283.761192][T11142] alloc_pipe_info+0x626/0xa30 [ 283.766049][T11142] splice_direct_to_actor+0xc27/0xf50 [ 283.771500][T11142] ? do_splice_direct+0x580/0x580 [ 283.776615][T11142] ? security_file_permission+0x1dc/0x220 [ 283.782537][T11142] ? rw_verify_area+0x2c4/0x5b0 [ 283.787480][T11142] do_splice_direct+0x342/0x580 [ 283.792411][T11142] do_sendfile+0x101b/0x1d40 [ 283.797073][T11142] __se_compat_sys_sendfile+0x301/0x3c0 [ 283.802666][T11142] ? kmsan_get_metadata+0x11d/0x180 [ 283.807900][T11142] ? __ia32_sys_sendfile64+0x70/0x70 [ 283.813226][T11142] __ia32_compat_sys_sendfile+0x56/0x70 [ 283.818820][T11142] __do_fast_syscall_32+0x2aa/0x400 [ 283.824088][T11142] do_fast_syscall_32+0x6b/0xd0 [ 283.828989][T11142] do_SYSENTER_32+0x73/0x90 [ 283.833534][T11142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 283.839887][T11142] RIP: 0023:0xf7f11549 [ 283.843960][T11142] Code: Bad RIP value. [ 283.848050][T11142] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 283.856510][T11142] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 283.864518][T11142] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000000000 [ 283.872517][T11142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 283.880511][T11142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 283.888507][T11142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 284.010251][T11144] IPVS: ftp: loaded support on port[0] = 21 12:31:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x109183) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0xd9d9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r0, 0x0, 0xe5be) 12:31:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0xfffff000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc86d}, 0x63) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r4, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xa00000000000000}, 0x0) r5 = socket(0x1e, 0x1, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x20e, [0x0, 0x20000600, 0x20000630, 0x200007ae], 0x0, &(0x7f0000000280), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0x7, 0x8100, 'veth1_to_team\x00', 'veth1_macvtap\x00', 'ip6tnl0\x00', 'veth1\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x9a, 0x106, 0x14e, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x2, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"8fbd630a2f29c30156d669110b9d7a27fd0e8137a0800ae4623cd7b6fa8d"}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}], @common=@log={'log\x00', 0x24, {{0x7, "473cea9f7199c5e374a10e2ddd2b6f7466b9e4a06723244ad45cbb901adf", 0xa}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x25e) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc01}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff9280}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r1, 0x0, 0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaabaaaaaaaaaa0008004600002c0000000000069078ac000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:31:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) read$usbmon(r1, &(0x7f0000000100)=""/125, 0x7d) openat$vimc0(0xffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 12:31:46 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b844"], 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 284.778466][T11181] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.805846][T11181] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:31:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:46 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x400, 0x8, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffe, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$KVM_NMI(r3, 0xae9a) 12:31:46 executing program 1: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbebbaaaaaaaaaabb6004d7f481edadce606f03c1aec1ab7004bc2c9398f8de1929297cd145800b63b8520961a895fe6583b906b784b4"], 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0200"], 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000100)={0x9c1, {{0x2, 0x4e20, @multicast1}}, 0x1, 0x7, [{{0x2, 0x4e21, @remote}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @rand_addr=0x64010102}}, {{0x2, 0x4e21, @rand_addr=0x64010101}}, {{0x2, 0x4e22, @remote}}]}, 0x40c) [ 285.299629][T11187] IPVS: ftp: loaded support on port[0] = 21 12:31:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80c00, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 12:31:47 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x41) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000400)=0x42fb2306, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000480)={0x0, 0x0, 0x3016, 0x5, 0x5, 0x4, 0x4, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000002c0)={0x7, 0x7}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e23, 0x2, @private1, 0x2}}, 0x200, 0x6, 0xfff, 0xe9a, 0x9}, &(0x7f00000004c0)=0x98) openat$proc_capi20(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x400000, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/userio\x00', 0x11f201, 0x0) msgget(0x2, 0x0) sendfile(r7, r6, 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000200)=0x1) sendfile(r1, r0, 0x0, 0xd) 12:31:47 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101400, 0x0) sendfile(r3, r2, 0x0, 0x2) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x140f, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x48044) sendfile(r1, r0, 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r5, r4, 0x0, 0xe5be) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, 0x2, 0x3, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x15}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xa}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x11}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x48}}, 0x4000090) 12:31:47 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x400, 0x8, 0x0, r0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', r6, 0x29, 0x1, 0x3f, 0x5, 0x0, @local, @empty, 0x7860, 0x8000, 0x1, 0x7}}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 285.927743][T11223] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 286.092186][T11228] misc userio: Invalid payload size 12:31:47 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES16=r2, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000000005000000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="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"], 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', r7, 0x2f, 0xca, 0x80, 0x800, 0x8, @ipv4={[], [], @private=0xa010100}, @private1, 0x20, 0x1, 0xfffffbff, 0x1ff}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012bbd7000ffdbdf2501000000080008007f0000010400050008000800ffffffff050002000200000006000a004e21000008000b00", @ANYRES32=r8, @ANYBLOB="3e19762fca858a3f6432cdfee85dd5856a69ad5988eafa665ab8a9c1d25c788674267f900eac86b5bcd66375f854ae5eb9f5bd9c93d48c7ff233d400000000000000b190a398de0864039dac65e3e98fff4a86518c4674a473a31a35108e6cd57b096d3c25142a34d6f203af2d683d3791e418ae99b7618431efa7d02fe8fffea573800ff41b27753b7a72a89089f6c70c8421273e1d4ed1c93a03cc2d85e618e831a7f68e4a464ae4205f0540f8eb7016c256cea795e221211e37a504e631f358e53d24d0cf8079e730d7eef5eb3fd7da581defa47a30a2b262339919f761be79f0c8c77afe7127099a5e0ca6abe1f135a4fb554316e7d5bf74678c133ff1849627095448cc7e1dca4bd40f7d76e25312fdf8"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r9, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) [ 286.272476][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.364506][T11234] misc userio: Invalid payload size 12:31:47 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000006528cb7bab3d588c19f8637fd77cd0"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x24040000) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380500000500000040070669970bfb650c02701e586b9ec2d215e9860f7d6803f2434365862abb8bfdd6553676f010002469358423647a75f5fb3ef2d5202744f1bb2bed6c0000000000000000f2420db5e9888db287ba5cff890f8e7deacb0715c0d38f13326d7bc436073f61d48454c3425c1314ec05e56bc5f92f11504444f9c012d66e4aae3038acd0ad9bab6a25bdf0d459cc890000ec450f2dc181cd0e8cb0c63930b6f7de8e883fceccec331fbfc5830d65f377ac9c886e7fc707d0aec95f005114b364200507002129411d1335cfdca7d5c412", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080000"], 0x38}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x4e21, 0x0, @remote, 0xfffffffe}, 0xffffffffffffffff, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xc8, @private0={0xfc, 0x0, [], 0x1}, 0x6d}}}, 0x30) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00d\x00\'\r\x00'/20, @ANYRESDEC=r5, @ANYBLOB="000000000000000000200854807da036177fcd8e611c00028000"/41], 0x54}}, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x9741, 0x0) sendfile(r6, r0, 0x0, 0x2) recvfrom$phonet(r0, &(0x7f0000000040)=""/160, 0xa0, 0x40001000, &(0x7f0000000100)={0x23, 0x0, 0x5, 0x5}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r8, r7, 0x0, 0xe5be) [ 286.437755][T11241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.548592][T11246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11246 comm=syz-executor.1 [ 286.600496][T11248] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.667416][T11248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11248 comm=syz-executor.1 [ 286.723036][T11250] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:48 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) openat$vcs(0xffffff9c, 0x0, 0x40080, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x7, {{0xa, 0x4e21, 0x6, @remote, 0x6}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000008, 0x28011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{0xdd8f, 0x5ec6, 0x5}, 'syz0\x00', 0x2d}) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x0, 0x20049) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000240)=0x28008) set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 12:31:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xe80, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) write$proc_mixer(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="53594e54480ad245434c455620274361707475726520566f4454e4d43d5976311b5684e94a532e746c756d65272030303030303030303030303030303030303030300a524144494f0a564f4c5557544d450a"], 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r6, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0x3}, r6}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 286.765751][T11250] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:48 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x694, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x82000, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000180)={0x9b0000, 0xed35, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9f0903, 0x6, [], @p_u32=&(0x7f0000000140)=0x8}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0xffffff90) unshare(0x10000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x7, 0x8}, 0xc) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(r6, r4, 0x0, 0x5) r7 = gettid() tkill(r7, 0x36) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000280)={0x990000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9b0942, 0x8, [], @p_u32=&(0x7f0000000080)=0x12}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r8, 0x403c5404, &(0x7f00000002c0)={{0x3, 0x0, 0xb5e, 0x2, 0xffff}, 0x0, 0x5}) ptrace(0x8, r7) [ 286.886831][T11250] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.897753][T11254] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0200009078000022bca43984bcba4a2c016be1488ee80a4735fe114c5d0000ded585756499ea494bdf22517da18423ba31aa244b7a8c82f635e116cbca000025f722b7173dbb52df3a416cecf6bb27f5d52ac6f4aee9b1d5e82fd54b6e041f5c40e6fa921930f1a6d1a6a4d0f30ba97beb9ccc19e5b4d39c4e395882572c2f2dfff12f882ef79ad334ede272fcbc27ca57c5d0b47e9bb7e72816cb3b7f85d2f5d9d2634715c2f4885a15e0f4f79663882ccfa5c49489c53dac89f6f9ef8f61be907c65ed0c88112fa70a2f01533e2f8d0a95ca1dc3bdea686c"], 0x0) [ 287.030052][T11258] IPVS: ftp: loaded support on port[0] = 21 12:31:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)=0xffffffffffffffff) read$snddsp(0xffffffffffffffff, &(0x7f0000000280)=""/140, 0x8c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000140)={{0x3, 0x0, @reserved="83055e02f57c492a60a35db3a4d27b85bbfa7a836a68a24377e6fd55c8adb0dd"}}) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r2, 0x0, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:31:48 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd) [ 287.359726][T11288] IPVS: ftp: loaded support on port[0] = 21 12:31:48 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 12:31:49 executing program 1: openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) semget$private(0x0, 0x2, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:31:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x622142, 0x0) openat$md(0xffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x2) fstatfs(r3, &(0x7f0000000080)=""/99) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8, 0x1f}, 0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0, 0xfff}, 0x8) sendfile(r5, r4, 0x0, 0x2) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='net/igmp6\x00', 0x0, r5) 12:31:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x44a041, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendfile(r0, r0, 0x0, 0x6) 12:31:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 12:31:49 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x201, 0x400, 0x8, 0x10, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r4}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000280)="a6361b06eb8606415c1137ecc896b6050b43259fb6fead02d720a3ee3a82b3e5e24f9b504ac4f5ff4b939583723205a8b9d816c06d89c54848cf52ad1e5554007b75bd2724540175339eef361b2bca837cb23074c410e6a67768c1bfc56aa02faf9c0eb686a9090b25874692a5920727340a6cab8e58466fec76a4935c4b3b4688e3259f0eabca9c1e7b80b9c07547b4f9ce0264", &(0x7f0000000b80), 0x3, r4}, 0x38) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x80000001, @ipv4={[], [], @rand_addr=0x64010101}, 0x800000}}, 0xfffff5ce, 0x6, 0x7fffffff, 0xd64, 0x8}, &(0x7f00000004c0)=0x98) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 288.005317][T11328] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 288.026071][T11329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:31:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x12}}}}}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 12:31:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xe80, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) write$proc_mixer(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="53594e54480ad245434c455620274361707475726520566f4454e4d43d5976311b5684e94a532e746c756d65272030303030303030303030303030303030303030300a524144494f0a564f4c5557544d450a"], 0x40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r6, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0x3}, r6}}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) 12:31:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1f, 0x3, 0x0, 0x0, 0x7}, 0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x8}, 0x8) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) ioctl$CAPI_INSTALLED(r7, 0x80024322) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000140)={0xe, {0x0, 0x4, 0x80, 0xc0, "9083df0c695e2cc461dcc3b88a5bc572ab35ae68052b422f33340d14339caae4645c72134c7a109c37fceba1addaf80dc8cf67fa9b6650f31ca1e3e07f9375d5dac6c1769f7976c19062a7314b36592ed52265cb1f5d0abe8d0f3cd55de7fe7ce8f84bafbe65dc1c59c0fe76a9631b4ee31a1b8e0c2131149922d5ec1bd1135642c2c4bc41a7d173b3870bb7390179aaa937de681edc34d23deb2e22bc08c7179d6cc313da9665de018a2785accee3e145eca3094e94d031e5ef684502a9b374"}}, 0xcc) sendfile(r1, r0, 0x0, 0xd) 12:31:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = pidfd_getfd(r1, r4, 0x0) ioctl$PPPIOCDISCONN(r5, 0x7439) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000180)={0x8, {{0x2, 0x4e20, @private=0xa010100}}, 0x0, 0x1, [{{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}]}, 0x10c) [ 288.884327][T11354] misc userio: Invalid payload size 12:31:50 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40100, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x6) sendfile(r2, r1, 0x0, 0xe5be) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0x6, 0x2, 0x7}, 0xc) 12:31:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r4, 0x402c560b, &(0x7f0000000180)={0x44, 0x10, &(0x7f0000000640)="6114175ed6033b96f805baf029fa2750cc4d811320c1e7199c74b5276dd501605262af2a178f0578979799ac42a2952d109a6f08c63836b75efc80b29b3b99da88ca91f52079003327964d4a67874c6b96f215e6bd36212d08bc74a6bb4de9b873c2388062afa95bd0fa458036a849c849a662e70f586b676735fb15c9f61c90c25ed7b44badb1d5e574d96c09d29fa7a1c13f83c37abaabd21a664df1524bffb13df1eef1c2248d35955a455fb9b64ae48afbb48ee204bdb8ab14b8efffc89992355fea315b853911dc6a266936", {0x80, 0x7, 0xa0363159, 0x5, 0x8, 0x5f, 0xa, 0x81}}) sendfile(r3, r2, 0x0, 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000740)={{0x3, 0x0, @reserved="ee80929ae0e6cee5b34c51b55030f5e06331dda0ef9dc9a0d181089b3d4cfd5d"}, 0x4c, 0x0, [], "44ef9152cf9cfc3ad892d6807bd97141f65049c85c85d26fdfb00f5785fb4795088e43dee66b858705af9b5576de098bba538c8adcfc6b31b696037dced358fd6c254e77174137d0504d36a7"}) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYRES64=r0, @ANYBLOB="ca24b45735", @ANYRESDEC=r6], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x20008840) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r1, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r8, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='>\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000029bd7000fbdbdf25080000000800040003000000080002000700000008000800ac1414aa06000b00030000000500010000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x30081, 0x0) sendfile(r9, r0, 0x0, 0xd) 12:31:50 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x400) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f0000000080)=0x6) r1 = gettid() tkill(r1, 0x36) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000400)={0x8, 0x8aad, {r1}, {r3}, 0x9, 0x2}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r6, r8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="b0020000000000000700000000000000020000000000000003000000000000000900000000000000000000000000000009000000ff0000000000000000000000000000000000000002000000000000000002000000000000018000000000000008000000000000000800000001000000040000003f000000d1000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0500000008000000000000000100000000000000ff000000000000000c000000060000002f6465762f617564696f230000000000040000000000000003000000000000000100000000000000030000000000000004000000080000000300000000000000ff7f000000000000ff000000000000001f000000000000004cd68799ffffffff0000000000000000040000000300000000000080620d000001000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="40000000010001000000000003000070d7a6c018c76b87ffffffffff0a000000080000002f6465be24756869640000000000000006000000000000000000000000000000d38c0000000000000700000000000000ff7f00000400000004000000000000000000000001000000060000001b000000000000138203d000099155a27d46ec417145337d683e509a00000000000000130a000000000000fa0500000080000006000000709c000005000000d69f0a00aee2dff1e99a15b10578756fbece2727e835bead5bb713e14368d68fcdd895e5cb9c1c2fc6c763bcde86494c9e5301e7dec1ed5b64216a17331bc397", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000100008000000000000000000000000008000000000000000a000000ff0000002f6465762f75686964000000000000000100000000000000030000000000000001000000000000000400000000000000050000005d0b0000030000000000000002000000000000000300000000000000b1000000000000003ee8000000000000000000000000000009000000ff0f0000050000000100000009000000", @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0000008000040000000000000500000000000000ffff0000000000000c000000070000002f6465762f617564696f230000000000"], 0x2b0) r9 = inotify_init() ioctl$F2FS_IOC_START_ATOMIC_WRITE(r9, 0xf501, 0x0) r10 = openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r10, 0x8008f513, &(0x7f0000000100)) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0007000600142603000e1208000b0000000001a800160008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 12:31:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x3b, @empty, 0x4e22, 0x2, 'nq\x00', 0x4, 0x3, 0x6d}, {@multicast2, 0x4e23, 0x10000, 0x6, 0x3, 0x3}}, 0x44) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x6, 0x2}, &(0x7f0000000140)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}]}}) 12:31:51 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendfile(r0, r2, 0x0, 0xd) 12:31:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000080)="1fc816f25a48de0a78d45cdc9876293e9a0fedef65e119", 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000240)="3ed8cd7341b5795df83385dba706826b0c3f3fcb728ec3262af85bc4eda940a1c171be450066169e656c46f295764363fdaafa7638ec1959f6bcb85d240c3e50204cdf19bfcd48beaccc0d3d6571f09318664c7b10033b7048dba2ecdef45d18eb61e430121535b871e471b9060df02b47b9cd0aa2481927fabf46fdb4a155b30825f32ca8e626c588417325f27cfbe6b96c3ef7579b2757dddb862eaa265be2d3ba09c78c4bc03ab216dadf206ca4fa4e7fc76e5b70d22ef7f9a879676a6c4de404fc278c0b393a5ce743faa2bca2b333671eac97d590") r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r1, 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/138) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 289.747525][T11373] IPVS: set_ctl: invalid protocol: 59 0.0.0.0:20002 12:31:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'netdevsim0\x00', 0x3}, 0x18) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "d50f946466ba5a6bb64615a9b14e69802d2724a1"}, 0x15, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8, 0x1f}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000080)={r8, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3c}}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000180)=0xff) sendfile(r1, r0, 0x0, 0xe5be) 12:31:51 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) r6 = dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r7, &(0x7f0000001240)=""/130, 0x82, 0x3) write$ppp(r6, &(0x7f0000000100)="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", 0x1000) 12:31:51 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) openat$vcs(0xffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x408280, 0x0) sendfile(r1, r0, 0x0, 0xd) io_setup(0x5, &(0x7f00000001c0)=0x0) r3 = socket$inet6(0xa, 0x4, 0x7fffffff) io_cancel(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x4, r3, &(0x7f0000000340)="243aff049ef1c3b09ece622806438f25864222f0ab3e624dd4f6dbb1baf098e2906cb22a488505b55befec1a906369f866b5b52ae67bfdbe6749a90b0e3fcc3201ebc4bf342b7a0d3f883f2fe41c12310d1e34d34c3470732e6f65cdf00098f3aca4e4983f98b063af6d62d2a69f87e39bb902e00754238e7ef0c2bd3ffe12347984ac6477dcd8f58e25a10ab0142c6147ea823c1e9e14a3c8ccdd9e86036f31314b3067600851558d57b985115f5463797d7650a555208105dbc8e0f57a463ad9f49aa7a4d80fdcac0b6da1689d7ec7bd8572e78e07be9b6ac069248b456f207e55059e1e2b6b8a6c4f08", 0x12, 0xc, 0x0, 0x4, r0}, &(0x7f0000000180)) r4 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x22000, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) [ 290.485890][T11397] misc userio: Invalid payload size [ 290.514061][T11398] IPVS: ftp: loaded support on port[0] = 21 [ 290.553273][T11397] misc userio: Invalid payload size 12:31:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3ec, 0x1e4, 0xe0, 0x1e4, 0x30c, 0x30c, 0x30c, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @remote, 0xff000000, 0x0, 0x1, 0xb, {@empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0xffff, 0x2, 0x1, 0x3, 0x5, 0x6, 'vxcan1\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x0, 0x280}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x5}}}, {{@arp={@rand_addr=0x64010101, @broadcast, 0x0, 0xffffff00, 0xc, 0x2, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@random="e8d650d8d912", {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x4000, 0x245a, 0x212, 0x3ff, 0xf79, 0xfffb, 'bond_slave_0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x0, 0x41}, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', {0x8}}}}, {{@arp={@multicast1, @remote, 0xffffffff, 0xff, 0x2, 0xd, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x5, 0x101, 0x8, 0x3, 0x5, 0x4, 'veth1_to_bond\x00', 'sit0\x00', {}, {0xff}, 0x0, 0x41}, 0xbc, 0x128}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x4, 0x82, 0xfeff, 0x1, 0x0, "97bc400a3fb5aa243e83b4d4a5a08623fd62fb5d579fa618d192dd7e593afbbd1581facbdcfe375ce6ef5252ce66cc340f9bb07848d864630388f2f0f339e3fd"}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x438) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r4, 0x3) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r7, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r7, 0xc08, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000004) [ 290.569609][T11400] misc userio: Invalid payload size 12:31:52 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0x3) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000180)={0x3, 0x5b, 0xf2, 0xfffff801, 0xd19, 0x7fff}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x533101, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="000001006261736963000000600002005c0002800800010005080000500002804c000100000005000000000009050000000000000000000008001600000000001d00030088000000000a00000097407fc3de78b00a2940d15d1874d68c0000000c000100"/120], 0x90}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_delroute={0x10c, 0x19, 0x300, 0x70bd2c, 0x25dfdbfe, {0x2, 0x10, 0x10, 0x7, 0xff, 0x5, 0xfe, 0x6, 0x1400}, [@RTA_FLOW={0x8, 0xb, 0x8}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010100}, @RTA_ENCAP={0xb5, 0x16, 0x0, 0x1, @generic="ffebb07047fff1a1f3c64531296f3c25fad0da12a1a20b45f398cbcf3c06e16136f84bf2049135e440f9bd15a612ac9b11f4496ad4139a72a93291d9256ccbadcac11b18637d8038e21cb4783131a292fd6b7269ba80477564a09bea51071f7092d162f41bc4f98771d2be8ebf2fca404a7162f865ceb0d4ed0775013d59190df05b16658eb5a385e51c8711986484a19b4299259232f33aa88f140ffd765697d700ff667d4a75ab27fc5f0e4b4c66b5ab"}, @RTA_FLOW={0x8, 0xb, 0x290}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_IIF={0x8, 0x3, r4}]}, 0x10c}, 0x1, 0x0, 0x0, 0x90}, 0x844) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(r6, r0, 0x0, 0x7) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x2c, r8, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) [ 290.945019][ T32] audit: type=1400 audit(1595421112.393:27): avc: denied { create } for pid=11423 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 291.038429][ T32] audit: type=1400 audit(1595421112.413:28): avc: denied { name_bind } for pid=11423 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 291.061586][ T32] audit: type=1400 audit(1595421112.413:29): avc: denied { node_bind } for pid=11423 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 291.136920][T11398] IPVS: ftp: loaded support on port[0] = 21 [ 291.139859][T11400] misc userio: Invalid payload size 12:31:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x21a100, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xe8100, 0x0) tee(r3, r4, 0x401, 0x2) [ 291.398711][T11454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.462258][T11459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.527204][T11461] misc userio: Invalid payload size 12:31:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x8e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x100, 0x3, {0x2, 0x0, 0x8, 0x3}}) [ 291.599700][T11459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.624837][T11461] misc userio: Invalid payload size 12:31:53 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) r6 = dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r7, &(0x7f0000001240)=""/130, 0x82, 0x3) write$ppp(r6, &(0x7f0000000100)="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", 0x1000) [ 291.913921][ T538] tipc: TX() has been purged, node left! [ 292.145045][T11475] IPVS: ftp: loaded support on port[0] = 21 [ 292.199711][T11477] misc userio: Invalid payload size 12:31:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x902) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r10 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r10, r9, 0x0, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000000c0)={0x7ff, &(0x7f0000000080)=[r4, r6, r7, r10]}, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e23, 0x5, @private2, 0x4}}, 0x2, 0x7fff, 0xffffffff, 0x6b95, 0x0, 0x4, 0x29}, 0x9c) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:54 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) r6 = dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r7, &(0x7f0000001240)=""/130, 0x82, 0x3) write$ppp(r6, &(0x7f0000000100)="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", 0x1000) 12:31:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240440c0}, 0x4040) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r6 = memfd_create(&(0x7f0000000140)='\x00', 0x4) sendfile(r6, r0, 0x0, 0xe5be) 12:31:54 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x600, 0x0) sendfile(r1, r0, 0x0, 0xd) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000001c00)={'syztnl2\x00', &(0x7f0000001b80)={'syztnl0\x00', r8, 0x4, 0x1, 0xef, 0x5, 0x8, @mcast1, @mcast1, 0x700, 0x10, 0x3}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000031c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003180)={&(0x7f0000001c40)={0x1514, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xbd5}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_VALUE={0x40, 0x4, "6b38a617b316b5a17230a05656d9b8a447f09ce837613320bd1beaf129010929e0f5e5acb43ac9a9159f6bffb6720316923d0b115d38cffe6026c245"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x23c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x218, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#$,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!/:]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe00}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8b4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe960}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\x0f$[)(@,](\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1018, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xfc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf4, 0x5, "4412a69a666ded245f7080867dcebd90ae8e516f951a516053d25f0ae4e798188f17a530d92d680c6b61194b34c1ab984e368dd753a8106f9553795e55cbb94452a0ade2f751a0155e71e14a3f97c2e18955220a037767c9ba946cc009a7d1fbacfc642c46399386648d642d535ca4238cfb3d3640b57f833d4c2ee6dcd3ebad92e923845b887de4abadf8a2c957143845086b3136e31a9a5d13f489b1f07c9e2cad67cd5ef02c899f9e02957da8eda460755ee0d942694746352e9f98cc2e5a663bcf7fd7ce397e63f1fd160852173d050ef3d9b17ffb4dcf93014ddaa787a255324431acca2246bc10c39f9de8917b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2890}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x1514}, 0x1, 0x0, 0x0, 0x810}, 0x800) [ 293.195232][T11515] IPVS: ftp: loaded support on port[0] = 21 [ 293.219753][T11516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.276510][T11518] misc userio: Invalid payload size [ 293.399763][T11516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0xff, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:31:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x2}, 0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2], 0xfffffe5b) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000200)="b5dc6a4997d0ff74faeeebc16ff0e39f697a649c1aaf136e75e89c3d118ea2be9468a3e4ef2e790440072b6f6617c7ba76c4511f0ff08f96163790b856d913610e9bdd14678ce86d38dd58b2414b4b3dc4633b0c4b7a9b78d5958da8d8b5483c34bdb34ae8d47e3fd0b8a5b8fe631ffce0d96f4c06bae705eec4e45b8a", &(0x7f0000000200), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x32) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x8, 0x1000}, 0x8) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) 12:31:55 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x2f, 0x6, 0xf, 0x6, 0x30, @private2, @mcast1, 0x8, 0x28, 0xfff, 0x5}}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x5, &(0x7f0000002540)=[{&(0x7f0000000380)="a85326fe1575cff6f0197722535d05bfb8e89fd372dd1300fec3fe613e3c33910dc56c4d906cfc3427a9145734588c30", 0x30, 0xfff}, {&(0x7f0000000540)="069da714cbe8e3360cc6954d3ec15610acc64ed9f18118fdaec326e8a168cc781f8ccd6e5b5540a4bac47439fccc7a20e271d3088b585a898b44d9d02b1f1b83b892ac384456f15a160baf4c11cecedc873976713beff2d5f3076febbb7aec18d0b373f50e24bf352fe6a07fa17be16fa3fa6b4ea84461c1884e7276c70c20b820f51d5ed093ffa02cb093f32a1ed7f23097ad138b2291add1cccf1bdd71223c018857251d20f1d65d5220988278c9e4fb25e89f515493bfe32a360ef3d091eb906fd55eee2720402bbf4e0f88057572b18d16337fcf641ac24631a738ba1d7f22ca72dc53e19b731d3c1dfd6652b6ddaab388d90f8721396008539fce821a13674ad20961fae9ba75d414303c22521dcd329f6337a645f60f8906f442c3e64f64eba156dae40b5a1dfeea73708caf6556e6ca614fe0ae26f461e1f87fb14efde8eeacc2a25b1aa1748987eee238022fdb460b6b4a58f4917d8531feed17e56fd02b764c40d00ee339c903fb19080c96699f54b4a847e5684967a75bea410928f0e8cac7c868a763dccd1c27b6059ecec6e7edae5b31532dccfa4bb4b67482da5510d054e17052e0d191bad76e688b589de9f9831bff2d2a0aa153946d56e9be30f799d4ba6fd02865408d9ca5b6fcd203494165036d25c6ef397412ca78aa1043ff4712fdbda2b6afe911d21f7f0781b4eecd0637a50297f2e98b0f964c53b1ebfc3ec15e7234411ec0322d0ed9038bb511c92ab41fd1a619c7ebe8dd087bdc6686c816df674f991c0e9f7cc339b400c6863efe5c9a9cf4faf170c786718b7363b8250795e1ee749341f24df5b3d8f8124022044ed37b785ddc8fb503261b08cc825ad6542e8e005812d26fc0442892361e0468cd59cebca660b2a463e5812b22360eaf09e9ec9f2cbea0a3276461eb99c3f0561f23f133a7b69d4747d1885760732031044c8c6a387b465d8285510a14cb810b43d44645e8417d75515a805c0c10de08a8db355d10ab20f50f4fc58db89c4642191b305977d7b755a8c56f1cc721a812f8030e5277832d9f30a26adba7f112d3358e6a74837e05ef4341bc08090b14ea26297b60e912820e885f314fd6d49c8f15f132176b55cf25fd9fc494fb8b70b851d460fd6567d673ee537a2c6a7dba47e5448111df4eb5d736e1b8d6cb396291e0f70dba3017eed71a3d4f3527ec91348fb61a4e7de7e0c0d010c64042e44a83ff378ef04c720ccbd85643e93a6be5927d99249e8a5e071533a6938c7dd774de4cd9b3ecba90d42331134bd811ed975d90b80fe0010db7205576624ad9458593b23ac465bc2fa4807f4900639d6cdf6a8af8dd09ef697a347468f421358b17c2dc51b77f0feb3c967e5ef1e9fc61c4864f8d437fc5b8060a361877b57683630faac07e0d2693ff6d5a47943603b5cf03444c30da4cc237e314b27cbfec7846f443876f3c063d567358cf9a59f1038f30ea545386013da6ef64721e624770a956ffe61a9758f9f174dcf971c8dd3df07326779b4f37da79a0ec9963be2bb190b70488fa31faf120d5573d626cc5983f9a37e38effa4bc2785246dee3a3165adefa7c3f8390faf14ef9ad49c7b510c0fffa2d1dda7b7375bead45333a9700281c5f9cc3340ad29daca4ee7a75a13bcd6d078e9cdaddd2b575b94bc86ae9036f42c3f7e2ca322f35bacd32e6f748bfb4ad4662db222414ce4a7a69b51cde6f843339918f9351cc2d93a789cfa2a403af3e41bab0e5edfc1909f7cff8913200a10cd703b2d6f3e655b2e6f9703117966d983329bf326c3c4db463fe39ef4a924e7d34fd0b669569320b96865bc918a6e8489c989cd587d83b3a8cdd92ba769d00b370b1fb164322132b53f2a00d6ff8db2c2712f3f916f0f4e993a4c1639e9854fe87634c912d3647aaa4256750bb03e85c5466efc7db0ffe1641613466c78d98266c3b343781226cab0e456bcc40fcef5c2e1d9db638edfd4128f5f689707c2c560d302ce430f8eab493d4e7f9d272a4a67097bde138e620110ac06be7393764db6c886a3fec5cc037298e3f2ae9a226b84e35acda98a03b42cbc996eb258d57e490bf51efe944e17bdfeea858c39cc8ac0cdbdb6849423d70ce10b297802b41840bece98c9eeb3e4c1b2c7d89a01b868a0857f1c2e7df586b1a5d1e1dd57fefa8bbdf701b05567445b8f40473c61888f71cc2ddaa6d2d0c794225c87f21ca23060db8009dd44ba1a3106bfc227082e575ac54f9f761c382b69ceb6e0765a629c5d82f03d66256e7da9e0ce8219efb8899435a70f16d50a478e5cbf156183f633c84db6aa02bb07723933b16c376f08096cba173944b6b8152f2203b80335b824f4a8fb71335c7f53b10b012745d5f735ebd76f52051e892f97e3a00dab4fb7e24eef04add804af37584e0e73830bd310849a568547baec5128df861e241448121247db93dd589ef34e005815c0be68d4211be99cd636f038ec103194f58fbb91848d00fe64ae6eee25f488653c34d88591298b7c76f5460e797e397668d0f6e4a71fb2233e22d9a159df15456dd8a1d360b9701a42fc3a0febf6e10d2d34a4bb2889c563f668ac0b3f311d87c72c0f874c0ce9dee99ed55a97318fd2e33118fbc796f3bedddc78679b00d2c759dd34e6cff87617002a00b5bc8c7fc32b3ed68cd864ec1065a9f5c4b0f41951a0d00780fc521b0f28866eaf40125e59d5077b40158c6b7b6c66e86e555a23dab790e87a9624e88de042ab198efd213b11cb24e0ac1fa181256a983371ed58acbde9d47d29bceb825dd8e6134e6b947bec5d8e39d438ddce976e859d367e9c4b2df2090af3ec223f22bc2db182ad68f01c8283c8a824e92dac64e139753b90cfbb1fd9229b006b138dc7af7f9a2cb2fbf9b2828f4d18cd8a4142f8b8a75d70e7118b3c7ac801ec5bad42d6055ef34ec79e4257ebde55d76faf9114f70dd67b6e47f9bf6589e6404af7193fb9ec4b5a95897c4550451ba5b3cd9d83970d5e092ad49b9ab98146b2213cd262290d6ce2af1f58d7c0a4c6f9276c686e5b45fcd4bb24b3cd4758063e92e336708ae60c7c0c6e4301685b7d5bf853e3a19fb6ffd58661035ed505642be297a492523d0b3a99341a2d45fd87624eb24fbf54fa5c803b2ac954b815532fb75730b127903103ba2fb41c9dcadf67ed3d644b1f4600d7ccebf567fbf3ec7222845084b4c039379f80e617feb3ef5d559ba210debc84d5aec514b86fa01777ef4b3593791c16483b1f72022811a0ad44183cfe08cea99f3607ccc30729a39d15442e9420982d7b94fb599d4ec1a495cab44c352406b7090e8506177906c8f2ada59fc901083f6a71fe028b43f389e5a4f8660865ad74b097ca6201d779d1971ba814acfc1547d572fbca8041d83369f1441574bc0822b24f88c02b377914e03c24a7775a52270a01f0c96ff6d11d6a34fb8f41b0bc039444387eca4d75455c4596293e38d046d2b8b87aff256bf82309be0f0c2d520fd394776900fc3d749e6278b2047ce17920ab7900562d1d026494614df4611caa82a48a373419efe6ef9074ac148c32a559add466357c875f67de886dbfd90fe314ee306860ae239b7c3e9846bc9edcdebfe67aeaf4658e42999d59e469056775c20625f4ef2be4fc220b1cfe504d7362248c939506973f07723583c9cbca9f3479a9870564903be4e3b886e1fdb8d26fa8269109cfbf9ef0f59e1287d93f3c990e2591d82427435e9d726ba7e5a2915f70aa494cf14eef465bd95da0cc5359862ee6fd37444843c58f17331a1ad2af56e95092e0ac0a8d518390cd399f8530ce9551fbaf2ff9dc1167614e3b482efb17991ec07ece10681af829e21ac04b96da70a6535234816c1e1a5fdb2139199a35bef2ed4e29a5c3379b0bcbe70e4978b534455f4748ae345c9447cbd1d8da6e98b6f0e78b9f90964bde4373154bca8b072cbbb1323b3ae1b341ff821abffce44a7d48095dad5d3585e92e8d589bb6fb5c1aeab0cea30ab9befaf0cd0a0bf9366b2ff2ba4291ba0a4cea6070671e964e4b2f0f81fb90f983b129f786077e8b04d6d4f98f9e03177f993a7f5a97c0ba3ca81d6e3a4a7870d615df40d4a500f65585d52e98930035c7f1a3b5af6ab0b34b319577760d531af28d5c9f07f2c16580d51b2a409a8606edd8904363683f208ab9656f57a959b3d280fe292f973aa8c49a3f945387f22282c1b660c856a0f6a3acae6380c15547e1ff35a13d8e16d6926c4c6c71d4940db5d60f5e744fdd423b4c8547b31986a3b9a474c0b34241607083b7250ecf3d19cc9e9090d70d8294de03dcef6eb2d815d6f290756cb14d1c115ec0e435b158a73304bd000e8f47120bb8def4b2095aebd1d4e862e192d47c2f1c0894eb06fcc10c1d525b3ec16c27a3b90fb929ef5b81a1fadd5e0c85f4503ca7f90375b6771859eb8fb16545e08d6f18c50462f04c27b2fbd7d2c616369c98fc8e98582faf07b270b338243daa686b188bfa2288bee532eafdc0b4ffb8231670bd290d7ca4922164c3df69d3bc6199f97fa230a42bc1ebd09016246120118f32dff7782768f8a4c81f11b008d67741d3c0d06c78ae368120342208adf932551356f8b07110448e3dd893410ae1705cc1534aa3b51cd8d345ed42798f228d98249d1727602314f43d3442f952c8722e06d4b2d43ec81a2a3400dfcb203b7dab78219d6d3cc2402fce1c728f2cfde4f7810514376a32c5c54e63982248a8e148caabcc43dcaf1d236de0b349efdb4c32646167db33b4301da1651e2d169cdbc05aaaf745c97ff1cd7f3d517458507f586862aa36b1f159cc9bea12cc2541c5d8ec61ce62104d81ac9c2a652b61cc31f9b2e63f67fc3968c5ac6180433036e1d39a0b463cb443c9311c4a6d27d396066f46803e249e7628444b5c49e7e85fc1376df30f4034bcaa5a2550ebaee51b5db9ada01a41f1973f0d8308f3b6b1ff2cfc160159636cad762824d5e48db8614563eb8bcd05048c02d2eadde085036f624677ec93e429bc09b1638851abb8b0ac47fe94f4c18114f694f36664d934fa8d0d6d9b283ac7604bdce194c8366c16de295adca25fc284a340656f5a01a602905044ed76e8cc77e89bd4acd8e8008ae42ecd125fe5c97f68c1972d93f68b4f4ccfe9897036194c81ceae313c2cafaa7bdf9d4919a91dde55e45ef5a903c17461de184c985b8f59245d899cf9a113384d7eb7e113d8bdfb1f5694fe0bf7ffdefc4e0147d14663bd468618079f42b058da9be25435359835e4c30f7b57f31b23d2ae6849f6f59cb6d013d3fdc18fc776ced9fc7256ff8c5b6fa631f81602e481b4594845f94af1f949b0c1bc2d3061196a44881123e12251df6025e48ae445dc78b620159949aa97ae6795ca46b34264095cc51a1c3810eba7da417aadb2ccc93fdf27f60d1b2a79b8beb304166dafab3b60cd3e07a0e8fee16b10039c752f9e6cf27f538c146f0713e019f9b165e2165f52a48e912c05a44a2d891725670a8e2308cbe53abf09dd74a6f5d927e6befd7d53a49c5eaefe3377b5cf8dfd5c682c56f3013ab6566b5e0e2401d084d600a66be2e42d84038e541e73c122be414af58018298324ef87da1e8c364747fad34c1060af682205fb94dae7eb3734b5de8c183445da99feb58903640060efaf439b7c3a111380a8e6f6836bfee6c9e6d18d4ebb3acad5664d0e070bd0972378cf167b674088acf6845abff61141005d6743ec044fce4dd825eb83fcab930c5d7a4c4bbe365f3a37c0d3dbf9c3deb12e13039c7750d45a51", 0x1000, 0x10000}, {&(0x7f00000003c0)="2983ed804137feb36a873cc7a6bbc86cdba7526227a2744e5e260641f59054d77401587e4c5890a072dafebdf97fb5d4455cd73e3773bbe80f55adb6dbc2de17b7d5219dc0a6bbd3ff71680c59b35ce04b0aebeecdd6260e4a0f584997c46a724755b0cfa39a79db0f9f73945bd22bd990f7afd05a15507a77f0f31f990abfcb2e244d2a8868ee6ff09bb6baca3dd34a201cfaea1f9f3b517c6289192763e35f5a6cb67e5f84b7dd0b6e6159aa63b124a47a9587aa6f0f010b530c08f788dc1e1e0b059d4ea392626c659c09dc8e", 0xce, 0x401}, {&(0x7f00000004c0)="b4cae1d7feb084b1b541decf598504e6", 0x10, 0x4}, {&(0x7f0000001540)="28814cfbb4082d54d7ed90e7aff6846e79a5e1dd98eaa6d4e7ac646177c5412f0c148283cc337a8b29f8fd1a49f8f4d71de1d62030638609c4c62ebf4cebcbd9d630502b226d179603284fd96fc804adc119dea222f15b7083a690e99728638d8ea85797fc17aadcd0358bbe256d23c662071cacd829f66ebf24f0b5205ce50df308de39d5045cb70981eef0b86d46c0b54138e39b3e62871af4c5a57a0b4501154dee37f033644871cbe496918fe2b0fcd0c773c09748cd9e6ec83131161783cb10b64d6df135b5f015ec306f32de81645790875ec20cadfd64207e152ec739d2d29e373588c23e2a6d81f99ce351d6616f672b13e5d017c9a48eb2cc0f3265633ecd7624aaf284b970116eaff367b2cac4fd870cc788d53acd70fce595c06b3f06f39d1863bf0d21f6b36f310ee8bafe228fe9c454df701084b7f32b8af9513e60cedb70feb15e2eaf4a2a6bdff72953227c0e6181a84e57d603499c4e7a33c0c5b555f2f74bac653eeb5d15c450f65bb82b45173e4fa88f3bbdc785cb28eb323eaf6f0fffcb6bbc1e4bf7f615ec39e4680a36b8225ced587b5becaeb1ecfb95fa9e1021d3b11d70294a735b55cd2319cc2310d4b0da201b713d4ca2eb423e9148dbb3628d6e6edbe87e207ac9db81f61265671d118baf90ffb560c4cb04095af54f4058b9d85c287555139eaf39860500f6ec61bef1b0ae1a0837b466212421828b621632840c68460718ccf47216c5bdaa84f4832eaa61c4de72c75a5619d66e3f920fb73698d646217d05dd1e9d895d12f83b6606526f8d5b4f790e9c0b11c9870c97d723f024da658ff1dc0fab06803f9d34f502976c385edda26e6620aaa01d30178ed57f3ce8bdb24020bcf3d8a2a24e3f98cb3358ca9f622356f45d0ade3cf87891ca79a18c5506c079a346cd095fdfd395088f31eade97e2c1eec36a34932ca4cfb85f15a754cbb5b25fae15749cc1017d4434c40013e19bbee35ccb706420287e8dab56a72f62bac6b2a546aef5b4dc59fb2d93cc9d9e7c5fd6ce89d54c3b6b79c895307ef06dcd0b8bb94a93d8ea7eba40f251ee1acf1fe4b04ed4f338e720c606637c92b19ac796171ef5e8f64bf95f00237b3177392fe3783e267c0a18752a381ec04ef44ea4a5dbbb7167f69d551b6434fcf6c436accc16f06f28954781fda531bff187f733cbe5fe7a78f59af168eeed94b38d319e244172e9d4f663472779bb077da70ed10a2130e4a8282af7a064104cade4a248008bfbf9cc40bab2ffa5ec290c39d0700c11f2809ac7004c5802dafd58808091bacbe1a69be4d0de84f4373f7c154976daeb42e5e643f5ae4c1e0f3519f0f11a2fe61f73cbc98fb84d2aa972af5e28a5ecb43e14f7b67b5e78271de6136fb52ee3b1e5e4f61d04b3a8c4b84bdec393b36999ba37940c045dc76720108c6b9e1fb90721b4e9a3fabd30d8b01c9b617524ec08c91bf7040c97fae621d4b9de53850ad5a867d19b58d967cddc0bf952f2020a646e518ce3282900d9c91e75aeb919a8ae36b0c0a74e572d778daa510a63e5e5531bf16615f60573ad534cc8283b5d55f0068005da0ccd757457339bcb5925113a072f9358ebe676d1db80e6ef6f692823f89f243a37e12e383a566e2aea7f679d15590bc57b21b851157a845cb3df0d1722bc07a65ed76f4826b562e7715ca065d261e53919c5e01c60709e59b7b8dcfa95e203165a8483cb5bf8f3cc3011d622bec216190927838083741212817f9a49bf1d50ef2e0d29f1c8aa3b1a2f2ed1297fee44d6f09abc38f6a32976a555a22c04efcbc1b0d416277cc8655820517e681c9550aaa57701659cb1307dfd340748d43a7f182d8b25a53dc9041c991938b01c565c8578b2d59461a8a998ce51d8d9ee439ec74ea1f19509470ee27bc4a562f9c988aa2609971fc97bc42129479633270f2a4d36bd0bd629e5fd62f0d27474e5ef7651d46bcd98f089aad4fa3c9e5060833aaccd151f9491297534941544e3955f95c18f52466335311aa4d6b696570c3eee524678c6ea1106017c8f7ec40c929bb2a197c6c65cdcda429486959e134ea6574980413f9c24dd17ac2ac2d90ddf3e0b2e0efae8931808dd9514309dd21b8a02d1cb08cd6faa8fade3838d908cc95ae4513c860f03ef212abcace9f9b3d01ad314b5758ef47772b873ec7f41e512ea32c16ffcf3265d95b956724f379edce85fdf62f2a1abd84c105922e9e9465dcbf0fa77a5b3428b5138b94b7ccb1d951374613920768ee0406c3d4c38eb9310824fa324160912a696b3ac0135ccc716e36d826856e2483c65dd3a45164f604f1f1436e530a32dabe3c451e8faa81ddbb68bcf2b3b38aaa4e9db9cd604a00ca1ec6762d5ceeee8b207d72e4e3dc37b935506e418bdcad30d873b7d8abb09b1497354e558b9261936d92f3cdae56eca8c9876be6f0d3b1e9077a59bba97d0a642e2ff4330f7121a1d0acd861552e6d1ac0378420f3d3323ea8732c7157bceb32c274f7df2845ae3e92feb61c290a5b349d0004329acce36b951089c194d4ecb14b553ecd99591ef6415cb702bc97ad7c816018d45f2c84e1e5061ea684872f660f2016807e573241fea5e91d8bd32a963aebb1f08a0977bedc76b67e81da54a0cd9ea65fbf5586d310ab61193ee65ef82dc4400783b3e86db0beed4fd809de95c678e12fa6abb7efa6ce2da6e4d5f239bce3741c20bd6e1f6af005d6b21abc474373c038201d09a524d81aaeeafdd8e503fb4b504c763f830c1e953f3f39fbd451b002ceeb0dc944ed1a865c520ef31c173c18aa2639050fe343c1f0f4f5954b903ea4a293da62ba73a4ca0d758e7302a7d8ecd594f8ba443923e629b5a357b3042c5089455a06854042b097dabd3dbf21b7a96f6b96f6ce9ebab7bdf869c384efb729809ef09ab10fbe68e32b8609d726cffd42d1932b6cd7cc2f63204d65a15d34410882e86e156fbe6761a061b8e8163c4cd71d5551db4cdcde11f6949fb0348fff8a517a4869c18831851e2d07565dfed9fda8ae9d0dfe97da391d4d477dab59db3fd6b619c1c94626024351e79d1bc46f0059b1593ca0ac505c35793bcef8cc9aee6754d61322e694bd9373e40d8e8987524f98fb0dabe8acee2da42ee11a0e3d9cc0dda098fe46eeb88c0bab6a1b29e6983d0f819f92c0bed7b15803e50d5aaa7bb46903b33c285251ab76c340b44d3158562e74b1583d723a57865881d91e0649b48383eac1bc18da05fd6c9d03726dec65f29adef8f82b6c5875d1d4e4601d2501cd2a545192885614e5029d1c5bae1a6450e9923b596a026025ea37f72b02fcb403350c09b03d84918d6835d8e15544ebb51706889c2fcf2e9ba47b5d1e0b752ccb83f4ca02e8f72c51d93cc048b28a5744d5dd8a5b49d65a0aee52bb9ccc7356c794ee6ab59a96c0cab9c8edb43e3a6c5ba7fec7d7ecba9962b7f6cd3244ed678c0357d299c9ec2f500f76bababd14f7df13b289d9651697e824b19c24d946a7d66c0bb91d01dbc48cac5ca55a05b140b93b5157eb86b6b26a9171d2fc598d33e4ef386db067a3bdb381b0d88166db2912787eb3320f147c57ce06c4747561755fc3998972dc6d28207b5c8d247e42bff4169ff956eb580401d1be5d164148ea2f3787f98f548d6b4b81e9010d1a436e06cd1da823937d5baa2092dbb0fe31e4c70b6d46f566ef90d3388210e3f097f57e577e3fffd9f337e9306c52397aaa9ee24a57594923fa8c6c4ac633067d770c138a22af71c0e150ffe6c8e3e9d9518ae1f5e58be34e655c53e20512a8efae0672246caa9a18cae4366c06fd2eccb112da7117ad3f499d2c524ace231a096232c9575024b0bbc080cf1043f6aa450e9f3038e53acb5e73439f4e72a0761281f544d45aa393462f290c0a47a68099ec675a7af4a78dfdca18a9f7ad36420ca34e9d219fd4ce0c9d2cf9728a7d637fce200f35ab5557ff928850554c905bc6c4fa606d7f8236510a015711956abab14f20508d04d6d81f6753bf6becd833ae7e487bceca48b86705d57f309f33bb78cebc71ca09460a853ee41efad4e01d1944605978539ac93fbe75e96501a0172db51b7969193a48c9dff0948643eec015d09d29c1335f84a58c705e312f36402b8f343677ebb527d7d5c6539cf31491f43da26484213ef5f5ae8b469be93015a5a3b14b8e3e1ce81eaa584c7c44e84263a87639e109a3dcfe7828c0dda7ec2e8f363dc6be11531da7d81259fbd08cb9349c53751db3407491b88e21f20a0f7cf969598a333f003e2a16e9d2d4e80be4baf6480f4942dc9448972cc090c4df8b2f642f51e50429aeba3bfd3c603d453a8877ad43b1cf74ca7e878aad01f17169927e9b567c168c94122586ada3c6ff706bf1f86bb1e4e05d9ed1c1e5313ee931c0d26337a42c8aa05c14b9673009209a8691e134e08d3b451ef196b225bf59657e8ea433f301d6672657eee135f2361e69eda92209627015a0cde1d242d36a3008f00fc4b1cac2a40210c7f247323c408389960144201f5895338fe6f668b402c3d904bdc1cb2695e58671b3d8accd30bd9b1218c9be2df6db569398b8ce7e52fd029ab0913a42d7d78ad4639700ae69958b59c7e95d9323fef8d80912efba660abf7e495aa9a68ee9fe1c603704b2ff1affeb7df6edd929090e5d55e9c216c895ddc0b916f672262164e9779eb3dee8fd523d76a219b4d56f3afb0d7066d78a3917b7e628ec8ad33db226d91fb27783fb87c36fa11fb9d2b33b3180f55a47895cd34c63605962ee17a77bc9827770e5d50f7f84c788fa973d790e3be1ad7c9068a69116d045d52ae79751fbfeb60b102a68ff11a37548277137bef076a0bce75d8a4e3636e03a9f8cf48d4dcf2b0708ae517bce9efa7329b9d78008918aeda51f3ffb600a8a2a948789428abbd685dd5724328d116c8456545b6fe6c578b3fae5c9147b31f3f6e7d6cbeb19dc979e94238a3c5bf3f0bee85447d91592cd40c9e8d9b1c1a3ae857b09b55c64fc3771ae93bd23f27a99af9c2d7534a849672a5892dc4b69ac13c5e7c3515ac99ac2148a710c07a1b2cad370ae5a35b71f7ae25e1f2b28eb9805375cbd8194e6de0d100c169c9cc59969612c9bcbd418d32f3f60fd4511f6aea15dd3e9ad1e0668f13ef27f94e295a64cfdbb7544781c9e61f2a05a04616488f127a4c32aa57e6936d7f51805fa52d6450053b2724463ed602fad9eb5bf6b3830196a4cf7d552b7661118e945f5f01b273dd9715ed9be8ca85cd7eb11992ffb199adf3e733eb011b2157446f064ebed45df39962e3b784a053bf46bfb58259ee7c3aabe334ca5d8fb971dd88efb2dddb21997b5b89e3ded36c79784235eee16b694c1092c4a2057cf1dc4537edb05e1c2f72aae89ac42cdb03a4587986ae5cd913f8512af290d551697d7f3a4e50527ca1aa14e66ea03981925018d0bcca8ec0592aafb72cdccb7bdd487e968f302492b392655858ab7d698632acb94d5e76f3ff85b1aa82c0b2d862e4a60e8c318d477da56e236f2f7c88fc9d4d0404e099c18732f105ebc16d06d4af002877b138e4dd696dfbe3825e540b1111ccffc134f61284e05d94b641654f41b355225608ae202dca57e88dabd0eff6dfc35b966598e054580fd286c360d8e31e75a9660a8e5a0d8483cbf206d8e528e1ae8173521c260c6d0e81a3a2e4525566d5b0d0baad70f34d26d23b34685e2e4a816c5220e1841969c33066d68f44f75f90ff1edd899d05ea88924dbab45742d045edee5900c578ea3f1045829538", 0x1000, 0x5}], 0x200800, &(0x7f0000002580)={[{@noload='noload'}, {@auto_da_alloc='auto_da_alloc'}, {@init_itable='init_itable'}, {@orlov='orlov'}, {@nolazytime='nolazytime'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@usrquota='usrquota'}, {@orlov='orlov'}, {@nouid32='nouid32'}], [{@fsname={'fsname', 0x3d, '/sys/kernel/debug/binder/stats\x00'}}]}) sendfile(r7, r6, 0x0, 0xd) 12:31:55 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) r6 = dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r7, &(0x7f0000001240)=""/130, 0x82, 0x3) write$ppp(r6, &(0x7f0000000100)="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", 0x1000) [ 294.114969][T11559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x129341, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x80000001) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 294.215846][T11557] misc userio: Invalid payload size [ 294.219156][T11565] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 294.327707][T11571] misc userio: Invalid payload size [ 294.386004][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.458300][T11565] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 294.514212][T11577] IPVS: ftp: loaded support on port[0] = 21 [ 294.573411][T11579] misc userio: Invalid payload size 12:31:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10140, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r0, 0x0, 0xd) 12:31:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x1, &(0x7f000078b000)={[0xfffffffffffffffd, 0x3]}, 0x0, 0x8) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x4080, 0x1c, 0x8}, 0x18) sendfile(r2, r0, 0x0, 0xe5bb) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x3, 0x4) 12:31:56 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, r0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x3a9, &(0x7f00000000c0)={@remote, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x3, 0x6, "7a3c04", 0x373, 0x2f, 0x0, @private2={0xfc, 0x2, [], 0x1}, @local, {[@fragment={0x29, 0x0, 0x3, 0x1, 0x0, 0x5, 0x64}, @srh={0xaa, 0x10, 0x4, 0x8, 0x50, 0x8, 0x0, [@private0={0xfc, 0x0, [], 0x1}, @empty, @dev={0xfe, 0x80, [], 0x3b}, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @loopback}, @remote, @remote]}, @dstopts={0x67, 0x8, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x4, 0x7, [0x5, 0x6, 0x200, 0x8, 0x5, 0x9]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x3a, 0x7, [], [@ra, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xbb, 0x3, [0x5, 0xc46], "0411cea04bcb2c35a819b1190008b7e4ee6a4300c1e1dad4442066b81b5b713f5688f421a4f940b7d3231fe299e0f91bab15bd202f419b59187684af2c24531354b3703c743184d671cf47e6844183e8cbce07b6b57c6b14276d5b441accb2994fd2f8bc5c5c8d2e2758196b6c889313fa6cbfb0704be8ac7659ddb2605eb83e572e6356ed3e4237d876b6542791bfacc8a405ae3ea1eb7378c2a9e9d0896955c6f754d9721cfb3186f237debdf318202d880e9de82a7bc7bca7c5"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x0, 0x54c, 0x9], "946e260a17d581588473d6c8672cbcabf4f855067196fea3d391f7e7b0b3728358647b9a326669acd0036d85c0b1ba62788b131d7b4f9a357157f03ebe7b37fb81fd3e642c08ada6"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x401], "6040c03e623506f4231bc8acada67fd2b64ccd05cbccb00b2c1d05582c9298841d3724f7a23c62561c6b34c1770c5814139d6ac0d8b3b1ac47a9d5c3ff7a30405ba957df8f6474ab0ae6d4ca815a019c58ee645e57f2e2d0c50ca864deec77962936d0b598e055f824b9424df57419d6cba57fe7a6dc4ff9efeefaeec7071ef080cbd3f2dd2873f55ee4347718e9e338fe2d7ff4da1fa9e42f1c2664cec8cfc6e0ed04fe5d2b5569fcae24a62f73086be8a809b92c30d13afeead39028b402728e1e27c1be0cc41a58a8887d3817aeff10e5f47c5cd1bcb1517f23ffa6bd87ace533f74b8bc03794212d27b111"}, {0x8, 0x88be, 0x0, {{0x2, 0x1, 0x80, 0x0, 0x1, 0x0, 0x6, 0x8}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x2, {{0xc, 0x2, 0x1c, 0x0, 0x1, 0x2, 0x2, 0x7}, 0x2, {0x9, 0xa2, 0x3, 0x1b, 0x0, 0x0, 0x2}}}, {0x8, 0x6558, 0x3, "aea124577563d05df19758"}}}}}}}, 0x0) [ 295.134947][T11605] misc userio: Invalid payload size [ 295.219152][T11610] misc userio: Invalid payload size 12:31:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x78}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x7f}, &(0x7f0000000100)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4080) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3517026772a37b3, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x5, 0x3, 0xff, 0x9}, {0x7, 0x86, 0xa1, 0x81}, {0xfffd, 0x56, 0x8, 0x800}, {0xcaf3, 0x8, 0x4, 0x9}]}) lseek(r7, 0x8, 0x4) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) connect$inet(r8, &(0x7f0000000000)={0x2, 0x20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req={0x5, 0x3, 0x80000000, 0x5}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd, 0x7]}, 0x0, 0x8) sendfile(r6, r0, 0x0, 0xe5be) 12:31:57 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x4}) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc) 12:31:57 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) r6 = dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r7, &(0x7f0000001240)=""/130, 0x82, 0x3) write$ppp(r6, &(0x7f0000000100)="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", 0x1000) 12:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000240)={0x9c0000, 0x1, 0x1f, r3, 0x0, &(0x7f0000000200)={0x990af4, 0x7ff, [], @p_u8=&(0x7f00000001c0)=0x3}}) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000280)=0x2) sendfile(r2, r1, 0x0, 0x2) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@v2={0x5, 0x1, 0x8, 0x100, 0xc6, "c4239b151d5ab1209394879b7a9a517583712437119f9dcde2ebec8a3192334a30984ef02d56189729ee0baca13cc0ac621b5a64ba5b00f4325d94381e6dcf39f5c6c50903869437402789128ec69fe2dd95f66f8c7e1f62e9fc88f3f6844f6b33f43fa6aee38fb2ab06de3dfc00e32d977583faec4790c00f7fff918d2e8e74776ed8bc84dc4bde50fd978db16d0d147c0035d84c8143d89aa6232073608b389b12cf06164c5df821fbc52fd2e7d16bef8bc58fa26ba58bd70e69357c2b95e893cd7f8058f0"}, 0xcf, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000005000080"], 0x0) [ 295.845502][T11625] IPVS: ftp: loaded support on port[0] = 21 [ 295.913979][T11627] misc userio: Invalid payload size 12:31:57 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendfile(r2, r0, 0x0, 0x80000d) 12:31:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x90200) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) ioctl$CHAR_RAW_FRASET(r0, 0x1264, &(0x7f0000000040)=0x6) 12:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 296.337648][T11655] misc userio: Invalid payload size 12:31:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x24202) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xeda97c47d8bf8e6a}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x20000000) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 296.511757][T11660] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 296.529139][ T538] tipc: TX() has been purged, node left! 12:31:58 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xd) 12:31:58 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r1, 0x0, 0xe5be) 12:31:58 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) r6 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) pread64(r6, &(0x7f0000001240)=""/130, 0x82, 0x3) [ 296.715801][ T538] tipc: TX() has been purged, node left! [ 296.905870][ T538] tipc: TX() has been purged, node left! [ 296.968996][T11672] misc userio: Invalid payload size [ 296.985962][T11673] IPVS: ftp: loaded support on port[0] = 21 [ 297.047945][T11676] misc userio: Invalid payload size [ 297.107857][ T538] tipc: TX() has been purged, node left! 12:31:58 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x100, 0x7, 0x2, 0x5, 0x8}) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) getsockname$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000440)=0x14) sendmmsg(r0, &(0x7f0000005d00)=[{{&(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="d1aded76fc106cc33d9e3dee298d66bdd38a35a72a1220e243cb402fbcde448e1058581b170f89595a63322e00aa7280efd730bca3c6dd0806c6fbdf4c0dc9", 0x3f}, {&(0x7f0000000280)="1539ca1d30bf555dadc3d60b778d9f7e1c11d24965af2e58a89e42f706052ba2c4135e0af7d0faafb71f70237a00bdb591fee0d06315163a88deb2c7b69f4d14a22ddfac6d598873fd1d3e0b84e58e453812cd7708c60c74e0f02ffb0b5c678dde90056f626324a23934caf539cbc3976721eb753c1d98ebbe19961008dd0d79eda1abd0df4a4efba4b1c8e478aef177b6b3b9a28e12c5c3a1f4d3c6fdbf83d4b6", 0xa1}], 0x3, &(0x7f0000000380)=[{0x50, 0x118, 0x800000, "b57dd1f7fa2655298746217e9368343eecd9106ac424f77a59c4eaa95104a932ea6588afa842582e697c0cf7f7c72ac4f4a95dddc072a180aac601b32e153eabb01c"}], 0x50}}, {{&(0x7f0000000480)=@ll={0x11, 0x0, r7, 0x1, 0x5, 0x6, @remote}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)="3402e41ee94617cd210617300d4ca3bf59a19eacd0d9c9d310dc05b875d5bd302ab4b1ac4fa04f9625188b75fc527e2f895f46a73d33e33b40a4487d874806a53496fc771cac8344c91b1d7f", 0x4c}, {&(0x7f0000000580)="c6701b7171bf96cc7b3fbe126af63237c4a3c5ec194852098876c8501127a6e6685db8a5a681c54c5a4a270ff32ce2cf96f151fac6d9ef3de38886ff746b42b9a3089bfbe08ae185d817f7a50beb7310e07c31f8f50958901d911cf4d8bd3dd24a1650138e609669828c8ea050904d0b8620c8b8bc4c1930e86a8e50b980e62ec4691ed296a4f5926b07f467ee06b9c056675641aa605d4693d6f8785207ea532aa1292cd00982a97338852c", 0xac}, {&(0x7f0000000640)="6d71340316066c773f93ca7666e9d76c1057544f4e55cb0f23a1e14631899cb37978ce832ef4f8562f2b75ab9dd7dda6a400003cf86e7675c456288b92a409aa8f", 0x41}, {&(0x7f00000006c0)="e3ad0723e8a494a627e48426beae600adb115211f3f8718ee98a0bf571c139e5fce6bafdd8ae338380ea9cd2957a71807fe6a56176681833b4beba0be6e9302313bfed4b327defdd6df32a14c4349a8d259d1524625bf813ad035ae18b0df64b430a433cc6b2145662b47181c85277a6d28bd461d8df6c59bb376215932b52523460bf41e76674e26039d6286bb21defc3a7b87bf1f45c57f3726b2a771d38278c0c5947fde4b5d89bac7f71e66f5a19e5b070066ce74032bcace02fa604638708650300d680cbc8e9785f0e15d2b017acd6", 0xd2}, {&(0x7f00000007c0)="f34e7498186a9450f088a4f67e9ed3d5de8e4b5502d007aaef910b9544abd26255bc4fa3c5230b3c17d002a8944a067c0fed51a49af0b6a0c1409bc9274b30", 0x3f}, {&(0x7f0000000800)="c0bd77559d73f2b04428c55769de14ff89bff6d6afb4ca62d792cdc084d0", 0x1e}], 0x6}}, {{&(0x7f0000000880)=@vsock={0x28, 0x0, 0xfffffffe, @hyper}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000900)="7222385bf43b31baf8ca9704414998692c76159246c206a7fc2868bc03a110b7057126c158e6a8456c1764c01bdeddea4fa8bd6ae2dd497ef0e3f8f9b5260b9b328e83d68d1ba5bf5c0417b59d97f55e7a7a5bcc5fb425cd7fb8340817edde1f15dc5be48620905162a1530fee090123fd04340b7aeab279bc54761668fc6d83630f6b187ac66a", 0x87}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, &(0x7f0000001a00)=[{0xac, 0x104, 0xa3b8, "fc388476a9888de07da77c59126f23c7a383e473a81af2f601a6e89352f68e428fc0563a70be2c515cc6bd59820c20dfd16d21497aa7e8fe0f1b6e60679ee0154b3a946c1633e1c3cb5052d1af2eb42a3ca22a91c6902105c287b6d74d9df291a013abe86886fbd3f8b356846e9cec5840263c1165b9c26042e9116e9793e673c062645e1a416d04900ef19cd25269f4ca37296411c2f953a191e40dc0fd52"}, {0xec, 0x114, 0x80000000, "92aa9ec1fce9e1bed8ce4fa9d0d6afbb8cb51df00c13eb480ae4ec640cc0a4dbc13497c9cced1366174704fed34102d2ce025b5ebb06c79001afd6ec07407aa469dd91030017e5cfde27782d74988d473e0c9fa674d07e854e5d7f9b0b7300dd27c7a7b6390a0702712fb41e8aaa2bbdb1ffffb370a1a7fad5cac861d64232bbda6b2b0a1e6813a919534ffebebe313206a07cab53e4a8e9f070d757e74f6d5b9923eea028d81414f5dc0de4746f2647ff1c98faf1bfeb2a78bc8aa1a6a4f9d9d769d7f8f1c5fd24de75b8767b9a6177e4e54eb99820ea6c0cc5790143e054"}, {0xac, 0x3a, 0x0, "db3a18c33f7c3300c82cc810384a15eddf8af43f285d1c9a723376efcba21d26072c64d0af8640a42b838b26b4b27b07f6857ccba01893e7c49bf76d6e9d1bc76ec39085a011fc989ed447f74891f8e229306a2b2028cb212b582286c3c5cc70cd3aaf53ea6d0021dfcced10d2dc7f439ae58a23b3e7dcd987090b29008fd0b9ce1c220ebd7f1b1d670926eb1490185300e550334cb51649b6a4d3e03c30"}, {0x100c, 0x10b, 0x7, "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"}, {0x88, 0xff, 0x1, "8ff09630a03169a0ac87f50bd2284dc13e18e88ae7aaac63ecb08ebdbf8c4a75af91c08e8f44bb4d02919b3df72f2390ef625f9ae09ceaa4bb38d8bf85d55ebf019f20b7afc01fc2ef97a5721273c441a8c132c2d8175002c098cdc6b53a7824de4dae2015dbbc22d153f79d086801182646efefcf5f13c953dd31"}, {0x7c, 0x100, 0x6, "984dc3d3818d4cfc27bda6e7495996adbe99d365ee9e9310b2308bf8a587b5713b8bd354a07a220cba164cb5fa88001ad2d7036aa53e3e9e44fb0817521935c97f677f41e87ba40fce93d3f46cc6cf50b32742e61562d67b8a75010d5f2079acf69a7e2193317ef4860964cd1fa499"}, {0xd4, 0x101, 0x9, "fa438743e88d21838bfe747834f3b538ed9fcb50b18baa2f620dc88949fd4defadd6e770bdc8d1662785b36657394c1b255d7393e1cb917a7eaa6daf74b03e21eead7d5b4206929b0c0733fcd2fedc1e9c5a687613123b7a3db2df344653626fe74ba80e4118bd69785dcc3c73369fadbdaa6342bcbe812144fd47d16e17b16774c7f61a46595b843ab19e0382ee2ce30280878df359018b01dd2bd8153ef9a6ef6a7bbbc962e1bd6526a4ce1068ac1e0fb0d3df851c639ba8b8d0e585f2edfa6dd56a7f60"}, {0xe4, 0x105, 0x8, "4e43a42c74f8cb0b49f293cca71d8b5988be53f62730a5c973ef11dc46255d0e03c67f5381f0ce438f5872ab85ed42c5a834e8b6bb9e7095b9d333845c243fe630b239ef25a410483621eaca70bdf747c8ff8457258392eff9ebd3b17f0b0dddb8f68e1d60f6843970569fec91cc59b48616707c8f8be03783e63540c90d0b6963d924a755f3100177826aecca1264fca8992c4affa7b343a41be93ad53f187bb0302563909928c26acd650d5afa33c3ea226c3c24d14c023d6f468ee30f6647d4f8642a56b526f54529f5e977c207c38aa20420a8"}], 0x150c}}, {{&(0x7f0000002f40)=@hci, 0x80, &(0x7f0000003080)=[{&(0x7f0000002fc0)="32bf25be7195c5a22443edfe81ff9af820bd790bc8828e5aef12931c5a6f2fd111bbd34406987aa0027e481fad196863580cc6145af41ab2162ea69d50bdde64634655ff7ada36103f8ebe24db37610ace63ac1226a8f9fddbf5eae23ebcb8426dbd3ed9c29ac283e138c98b085b6e8fb0b562d24615ccc5da9c", 0x7a}, {&(0x7f0000003040)="f5d346173bd2e91455879853ba03ee3edaa27ad4ef77331d0fc1e0bdeb", 0x1d}], 0x2, &(0x7f00000030c0)=[{0x70, 0x11, 0x1000, "a660678fe315948c75f6e221bdc79cea48657cfc8a51e3a6b2e37284d38d082986189620596a8eeaef80cb6593474ee84795001def63c680e8dcf603934d87358176bf6c5d48c2024d5cf1bc759f2560e50b7a33ba801c56d32d24bb24ad979a0991a66c"}, {0x6c, 0x105, 0x80, "cfa630ba4081bb3c1d044b7ae033f6cfb609ae63b3cab40bc259d6c6f4c45da28306d612061af36536389e2999eec1a281aa6166b29f9bc98aeb230fe387541fef619ea9f89bfcb3863492981895f36ab1606942b0baaac2d49192e1416f10"}, {0xfc, 0x10b, 0x0, "d16e54842e921b21c3bf47352818190f72648a5fd20d85de0d1d32d3469bfd2060d56a14a6a1a02e91bfb31162c6c1ce1ec76b829e95860c9f2b4bb57640669f1805909c6e9f8bff8e794bce7a64627e91b146feb8a4788ca592dbe48adb1297be48cd6559c4258bfe26e6adb629a6040efdb0605a28cbb27d5ebf446c392703207248be8c2f0a22e7fd2537400e0264d4a05ec8c06d213f9589a5d9579de65d656b1f94cc0bca020642bf2b82ace85ae02808ee33e060638aa910dd00acd199ceb84f00a7a3ae1bb5203b4155aa09e9514baca93aac58de082dd15bef485cb8d585ac980dede39e44f0bbb92d92fc14"}, {0x90, 0x0, 0x7, "cc669619972b5ce1728f0fa51257ec37bfc44858dcfe0a8485832acce3d8ff27228d8a2893f44582a3181ef7e8bd3f18eb968059c1a5195db15ffe89e05ce7d32c704f3b895c90a2a9a44c2a9de17a2edc011849867b6cdde02c905fbd80d3d59186a06378b8052a050001a6e2522f1f67cb5cbdf922599f05b94ae9e54e853c55"}, {0x6c, 0x11e, 0x10000, "9023082c9473caa3d71bb292d6f2dcc9e5e0568e7aaa2474945922037aa5b353662acc29ba65cdc2a70879af7ba7675d8a64f24cbeac4cac5e3af2684638f318340b21d7689bd2770f6f7a652d97e9e5b63ae1191e19141f61e7527b04"}, {0xe8, 0x101, 0xb5, "be780cdc481d413a0fac316da4268d8fbf6de08befba84f595e6b81872e09cf5fce78275eccc26062d8b3296779bf0ad78ae38767b99a2927abca1e0583ccb72ca12f2da3b0dc863bf68cc911692960102e21dcbcca1692e098aae714731b01f83233957eac1620ebfab8180401a0ab99fb972eb1c8f89d70d8685ef7062f3ae6659dd5af8c3b3ac5bea18760e394db7f0d52e264fab61ffec47ce56da13c76275a1ee72ea5b59cb2faf08bb0ebf981e3b7e31238738db828959e3330d8608fe706cbac2c27219ad2b4f5828e14c7b79d0ae7dbe7958c8b8b3"}, {0xc8, 0x114, 0x3ff, "81b2a5641643be66c109b71d72de39cdf6b1a5235c20afa8beed77ffcdb0e06f0cdcb0870940ae66df2baf86a6d3ec04500c751b7010bc17b5048e3b9107ae433fba2b9944016d39ad22f29f05d1d3c0997561b385693bc349f6e0f6d5660dfb2832b07f5e5be5d114f6f805c626194cbf13c7317a413e13e3f82c1a990d79ac3f3078d41be19aa906f6f8785f2144dc6f448cdba38481a763a895e232adb76dbfa8a7cff643c5085bf8730828fef6b8a922b2353b46ff4a3a"}], 0x484}}, {{&(0x7f0000003580)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x3f, 0x0, "4e8c38dc286cab1253755165bb6a8e1361c82c6397109ddd6536758fd9d836bd9ddaae8a7b6bdf6ddb08a1cc68f246c1461611d5ad91aab7880a99256aaf48", 0x4}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="3355d8da6b17b01ffb2c460dd3edea54ff7d11c39ccbc9f3ff23579eaca9d2bc9fff3fe9c687bd6b40cb07b37d92a140e722a1b50640953c4ce0d13c4a4f027bfb1602c99fc2171d3c75658c66bdc95cb2457cfe5acf00c3b417f7850a4b5b83a8025acf038c613471d2d9481c94a133dd1e815a6e35320c24", 0x79}, {&(0x7f0000004680)="d8e814bcdcd200718cdf09abeaf8601aa74ce332291cd9274fdddbbfd00eb3d8dbacb65bbc65b0238a670ff2d9812e46e4bd6312ee804e0ef229ea3e1746d7352eae3141903684d054332a9a19938586543e82d0db772eef9242092a091ff868165f07a6f71a40", 0x67}, {&(0x7f0000004700)="7a536a424186882239f1776a81f8fdbd7ff5d1c5a49c9e53db76b651d14b51776ea90e4890ddd09c87fd12969fb8a3bd2e3889b59e771666507a9fe9a853cbad7437f03f133abab5c104a14c440e4accb4909758c141cf1ab590", 0x5a}, {&(0x7f0000004780)="3115f76185f3550001c36f5f702c8cac06e7f65bcb363ea625239cca1bcf8d9f53cdb8aac7d7bffc9f9dded78a875557cb2d495f09771b77d08fd9cf48299907c7f0f9778716ace29bf5405a869e12517afa718b4d0b47eb4c781cad8a320f31aa500ea632ada884afbbb5e616560918ca358ac67f65551110b1de773c699cbfd99eb9b5f57853732a6f74ed46b0a9d9099aecf6fd5a059caa479e16", 0x9c}, {&(0x7f0000004840)="1aeb59344fc8e5ccc0c87dfedbf81e323e6481a796969aae0cdb0c452861fee491bfafe15e3ee29486bd223634ef953511120b3182b4398737c23d0c95fface0d0bff44a5628e6d50aa39d5c6df4f40563f79603e6c87b65f159319d2f7f07944b18c871d1beba", 0x67}], 0x6, &(0x7f0000004900)=[{0x30, 0x119, 0x3, "3a9ef7b236a89fe5e892c60566171d971556f77c4b79130ef0c999e1513b1e97aca9"}, {0xd4, 0x105, 0x5, "3e1e52eab49fd57fcff463311ab76aca4f0d088536c468e8e92ceaf7bb569da1dbf03d118fc7c370d4520a427960d0ae0d8b7951d15b49a52e8ffb16398f19b1d81b5796be38523e9d2ea55312545aeaf72e0ed1c5d98d49bb4c128331c918b01a66e8a398e1f5ba1f43f72ad03f3f258e69c935f320d798a49c74335a985ece55c9cc919a6f17c9f4f0986f5816e24df284e89a207584bacab46c5478c4251a06654535cc9b48bf0d8b00bfdc7076dbd06301fe755f47de3e2003a502640f34920251105750"}, {0x98, 0x105, 0x3, "8d49d64766a3835ea9a07e9c444b7492e7a40f9ecc48e78890064426e2fa2966bd0ad44cd09e0c96f462e063888fb341341ce992ce9de8ff6a185e09753cc4ced589eb077a4cf896c19f0e19c18baf07fc6405690b291969e9ac9c4968e8e249a7c3e699ddc5066995f7eed55e49ee6f01db442319a91b4544cc6ed3a0c0e5717c0664b6a03653c90e"}, {0x68, 0x119, 0x5d, "db8670e4b08c6d09cfdc692b14d773f1a328e0079760a5b4024e70d0df777067a1c95c4860525b4ab1a277988a549210ffc528daa6cf0facc1b2a226913d9d8f99c9f8e43929599a296dff23a0523c3226a1e469542a17e229"}], 0x204}}, {{&(0x7f0000004b40)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000004bc0)="a4cd8d8b7b483c2a358548380a1cccd7b38bd98186a4f3d5915306cf1f4ace13da258fdbfa25b2552b74b674163a91be4d587d951638ca20cf5b4a02d9589bb68e897cd10fe79dfabdc63459fac1826ca33c8327039f2b87400803dc5011889284dc2eed4960c55bfbf0d54251e3a905df9ef72a3faa2072f1cc05d879ef8c3c094b2a872490cff0195575b622bd715e222b06063d6fba6d5e4ac1c36f9dcfa848c3a770b7596926663bb413fc3312dad90585b05cfc493049cbb146f7eb44", 0xbf}, {&(0x7f0000004c80)="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", 0x1000}], 0x2, &(0x7f0000005cc0)}}], 0x6, 0x20040801) 12:31:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x2, @private=0xa010101}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0xffff) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) sendfile(r6, r8, 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) sendfile(r1, r0, 0x0, 0xe5be) 12:31:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r6 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003200)=@newtfilter={0x1704, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x16d4, 0x2, [@TCA_BASIC_ACT={0x16d0, 0x3, [@m_bpf={0xec, 0x4, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0x2, 0x8, 0x7f}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x77, 0x6, "c5af9d09c6ec59b9f9f4f0079bdefc7d898cb3cc5f7609addb7a7028579ebb9b6dbf8c598c92645188846cf115423626590c3773ac25b8c22d40154e65d32b1752e26fa498e0cb2f48b53224c0dc480835c9ded653c5aafb6bc9f255fcfb7a9e86f52296abbb0be899972c3c9e95c8e5114f7b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_gact={0x10b4, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x81, 0x7, 0x101, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x182f, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x200, 0x1, 0x6, 0xfffffffe}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2696, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1362, 0x10000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1bda, 0x9}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2298, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x26d4, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1bbe, 0x10000000}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_police={0x52c, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x46c, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x5, 0xc4d, 0x3, 0x28bbf8f0, 0xfff, 0x80000000, 0x8, 0x7fff, 0x3f, 0x8, 0x6, 0x401, 0x6, 0x4, 0x7, 0x6, 0x1, 0x101, 0x5, 0x2, 0x10000, 0x0, 0x1f, 0x8, 0x7, 0x4, 0x8000, 0x9, 0x1f, 0x9, 0x5, 0x9, 0x2, 0x40e, 0x2, 0xbedd, 0x8, 0x7fffffff, 0x3, 0x3, 0x2, 0x4, 0x8, 0x1, 0x7ff, 0xffff101a, 0x2, 0x1000, 0x2, 0x0, 0xc0e1, 0x76b, 0x1, 0x41, 0x4, 0x5, 0xbc28, 0x0, 0x7, 0x3f, 0x9, 0x4, 0x4, 0x8, 0x3, 0x81, 0x100, 0x1, 0xfff, 0xe37, 0xa12d, 0x4, 0x2, 0x7, 0x3f, 0x8, 0x9, 0x401, 0xbcc7, 0x9, 0x2, 0x3a4, 0x5, 0x1, 0x1000, 0x2, 0xffff3213, 0x4, 0x0, 0x401, 0x80000000, 0x9, 0xe1fe, 0x800, 0x3ff, 0x51077867, 0x3, 0x0, 0x4, 0x80000001, 0x40, 0xfffff800, 0xec72, 0x3, 0x2893, 0x5, 0x2, 0x2, 0x0, 0x100, 0x3f, 0x95b, 0x5, 0x5, 0x1d1b8f8e, 0x0, 0x9b, 0x6, 0x7, 0x20000, 0x20, 0x5, 0x4, 0x95c, 0x5, 0x2, 0x3, 0x5, 0xd5, 0x9, 0x1, 0x80000000, 0x5, 0x8, 0x9, 0x400, 0x9, 0x1, 0x92, 0x3, 0x7fff, 0x7fffffff, 0x1, 0x1, 0x4, 0x832a, 0x7fff, 0x7, 0x5, 0x629, 0x6, 0x7, 0x5907, 0x6, 0x7, 0x2, 0x3, 0x1f, 0x3ff, 0x1ff00, 0x4, 0x1f, 0x0, 0xfffffe01, 0x5, 0x1ba, 0x200, 0x6540, 0x800, 0xfff, 0x2, 0x8, 0x56e, 0x8001, 0x4, 0xfffffff7, 0x1, 0x41, 0x3, 0x10001, 0x1, 0x9, 0x1, 0x1ff, 0x1, 0xe730, 0x7, 0x400, 0x4, 0x7, 0x9, 0xffffff80, 0x1, 0x101, 0x14, 0x2, 0x8, 0x4, 0x800, 0x2, 0x2, 0x8, 0x8, 0x1, 0x3, 0x9, 0xffffff76, 0x6, 0x9b, 0x40, 0x0, 0x1, 0x3, 0x8001, 0x100, 0x998, 0x3, 0x7d, 0x4, 0x9, 0x7fff, 0x6a03, 0xeb7, 0x2, 0xfff, 0x400, 0x851e, 0x8, 0x4, 0x9, 0xfffffff8, 0x5, 0x7e, 0x51, 0xffffffff, 0x81, 0xffffffff, 0xf3d7, 0x7ff, 0x7, 0x7fffffff, 0x2, 0x2, 0x3, 0x81, 0x3, 0x8001, 0x80000000, 0x7fff, 0x10001, 0xfc1, 0x0, 0x7ff, 0xf6, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x20, 0x3, 0x1, 0x1, 0x5, {0x3f, 0x1, 0x4, 0x3, 0x8000, 0x1}, {0x6a, 0x1, 0xffff, 0x1, 0x8}, 0x10000, 0x0, 0x80000001}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x401}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x934}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1000}]]}, {0x96, 0x6, "95b91e87652934b07d4e840ce114a81d8d5ad05bcb86fc0ff5735afb04d615dad3bed38e09423dc6ae2aa9bc233af63f143ec64d0cc4209004e76ed89b8b4e65d03584435b46b92056a301af6139fd06010172b1f4a02c0375b35f6ea6ef16c75f9359cc1ec39f5596e72979bc393142e15b3358933e67101ebd08c73ff16438bf9d38fc5a9095cfffb3b796b2cea3fe463c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x1704}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) [ 297.804690][ T32] audit: type=1400 audit(1595421119.243:30): avc: denied { set_context_mgr } for pid=11705 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 12:31:59 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) syz_init_net_socket$ax25(0x3, 0x5, 0xf0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000001300)={{0x9f, @remote, 0x4e21, 0x0, 'rr\x00', 0x11, 0xfffffffa, 0x77}, {@private=0xa010100, 0x4e20, 0x10000, 0xffff, 0x7a3a0090, 0x10000}}, 0x44) [ 297.850462][T11710] binder: BINDER_SET_CONTEXT_MGR already set [ 297.856852][T11710] binder: 11705:11710 ioctl 40046207 0 returned -16 12:31:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 297.918966][T11708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:59 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000040)="ada32deaa24aa13984987e1aaf4b037f8a94e161c4a1351ab23a392716cd824368d4861c2239b0d90037189d79e0c616d85ce7ab343608e9e4765130297bb409b6", &(0x7f0000000140)=""/4096, &(0x7f0000001140)="418e97bb1d924bfa1b5c50ab27e6732daf696cb1fabfdd2400ef24653a4504049293f42cdda34d7c875453bf8c6166f5e5056109e8d1ed06d66747014b8429070ce19f0aac8606a5f35cd55f81bb80a8a3f9fef0", &(0x7f00000011c0)="121010fa8634254584d512efc4604464aab4d85cac319a82967ebd919674d9f7524b526fa52eba749257a823150ca12c20cc6bc6f29cbdf4f6c8076e05f0c5c8667be51c250d62cc31f592d4d123f468e611311d434bca7bb6c1ee983d09f14a3cb69c523a22bc763579de3407f14d949a815d68f819f886bf7459845bd4e551d681b9461ef5f3", 0x80000001, r1}, 0x38) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) fanotify_init(0x40, 0x800) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r5, r8, 0x0, 0x9) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 298.194367][T11710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.298132][T11729] misc userio: Invalid payload size [ 298.302307][T11721] IPVS: ftp: loaded support on port[0] = 21 12:32:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000001740)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001780)=0xba, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r0, 0x0, 0xe5be) r3 = dup3(0xffffffffffffffff, r1, 0x80000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) 12:32:00 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000180)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0xd) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) [ 298.942191][T11760] misc userio: Invalid payload size 12:32:00 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) syz_init_net_socket$ax25(0x3, 0x5, 0xf0) [ 298.997138][T11763] misc userio: Invalid payload size 12:32:00 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000000080)={0x9, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x0, 0x0, 0xa, 0x7, 0x100, 0x1}]}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x72, &(0x7f0000000400)=""/114, 0x40f00, 0xf, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0xc, 0x9, 0x9}, 0x10}, 0x74) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r7, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x1, {0x1, 0x9, "5f9dc764c66580120830b37dae53949adac9feb0170753cfce5834d4b8e5f233c37a385b53ccd1ba2d55e5d449c04cfcfda3923c814def7ab0b31ac9b6694de9283fb3314259473875b4df6f38dd6008d5fd7127f1325a38853b5e3fd773920f00896d0b279e60b294774bbdc5f8271780069141510b7d90fba76114203410716fc813d324b155c27c961a06dafb00e5d537df0a27bea01961ba6630e8a61ea7f10c496b5df28b7d7fb300ad25e5c7d3e2727ed92fa3a33b0a75b757a98bceac97155bb20e9f96c5924414e24d9a21db4d584fd6f8e5d20173d9d9a0cf79059cebef482aab103d8435022cd5e1b91de1b41e4fe64a555c37270ad3b3999b4122", 0x0, 0xf8, 0x6, 0x48, 0x0, 0x40, 0xb6}, r7}}, 0x128) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:00 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3899}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}]}, 0x100}}, 0x4040) r1 = epoll_create(0x3) preadv(r1, &(0x7f00000001c0), 0x0, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x1, 0x9, 0xee68202bcd7ec30, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_TUPLE={0x1c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x74}}, 0x14) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x840, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x108, 0x3, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xefc}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3a8077b6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x1b8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x1264}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xf93e}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x100000}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x5a9d}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xfffffff7}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x58b}]}]}, 0x108}}, 0x20000000) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x40300, 0x0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000005c0)="ad14e64c659ec96273f6fee24cae96eaa3c9b02ed0962bce7a2163049eaf378a014452f10b0b8a39823cef", 0x2b) pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000640)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000680)={0x8, 0xc, [0x8, 0x0, 0x7]}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe4) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000a00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x118, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x1}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xa5, 0xbe, "9435120961c9bf011d5607e1efe312f6742167bd5c8f29baa5fa3af2a7a54a00fe2beb52268800cd5d36f4b0946f156a0b87946b3067c38962e4aff5924b693f9d0b832bba47a0891bd512f1c3b35c364843948e9d347ea1564a272af1ee92f9348e6807a4258c045f91a7fcbe5d9943a03652c05916ed7805ca3f48dc9264be0743d72374b802a6df791a32120c1a4b5d30facf8652bd05a0941cc3cb3b6c23b0"}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x47c}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0xffffffff, 0x40}}, @NL80211_ATTR_STA_FLAGS={0x28, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x118}}, 0x10040841) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000a40)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000ac0)) 12:32:00 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x6a301, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 299.186184][T11766] IPVS: ftp: loaded support on port[0] = 21 12:32:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x80, 0x1f, 0x5, 0xfffffffc}]}, 0x8) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 299.328526][T11768] misc userio: Invalid payload size 12:32:01 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x30080, 0x0) sendfile(r1, r0, 0x0, 0xd) openat$thread_pidfd(0xffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x101800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2118219cb92176e4cb", @ANYRES16=r2, @ANYBLOB="20002abd7000fcdbdf25160000001400038008000200080000000800030007000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004014) 12:32:01 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) dup(r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000013c0)={'nat\x00', 0x37, "eeb2409095bd72722162cef3a41d0b76206baad219ea8fc46a977f3951c0d6f77f9b1325a1608764411c611c891c694c8bded7184546ca"}, &(0x7f0000001440)=0x5b) 12:32:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080)='\x00\x00\x00', &(0x7f0000000b80), 0x203, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:01 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000140)="86095ef8aeae983afd54cc4a7ad7f7a9d65027c90f8a9afeec81f4e9d8f10edad42346ac30b48efbe5f5d36c3cb6a31dca60a808c1b07da970ae8aaa487db2b3d58dd3577ea5310bb9292e9c0ee3809c8408663d6d6bd03dfaffcef2d27b3c61a60412e54d14c30699ef4a9f5ce1c98656fd03f1f074ae445e42f6542af4e9749de5dfac0eae602bba1fdd8c2a7163de7a41cec98ac74b73ca9915ff4c3ceba8aeb83d2035c6733638108e815e945dd74ad503442f1df412e7cd0fd36c56d41339de", 0xc2) 12:32:01 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000001200)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000001240)=0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) fstatfs(r2, &(0x7f0000000200)=""/4096) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r8) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "af3062f9ab"}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "45b2c6064a4e3431ef646da35f"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r2, &(0x7f0000001280)="a18dd423de8d3b774283bc74c1382be48240e8fe551ad79e3f7d409e62", 0x1d, 0x10040080, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 300.229834][T11815] IPVS: ftp: loaded support on port[0] = 21 [ 300.270822][T11818] misc userio: Invalid payload size [ 300.301728][T11819] misc userio: Invalid payload size [ 300.359562][T11823] misc userio: Invalid payload size [ 300.389602][T11817] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:02 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x5229c0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x383da) openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2a042, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000080)) sendfile(r3, r2, 0x0, 0x2) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f0000000040)=""/44) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x404000, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000180)={0x8, 0x1, 0x6, {0x4, 0x7, 0x4, 0x7f}}) sendfile(r1, r0, 0x0, 0xd) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) 12:32:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00000d00000020060000003353393f35a15980c239626a652fdfd1c1833ffa53bff527e8fbd21add2c1585dcc866fda1f53808472e3d6c9e3b9b56a6dbadcf1362a6980000000000000000"], 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x42a00) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r7, @ANYRESOCT=r0], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r7) r8 = dup2(r3, r3) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) 12:32:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000004580)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000044c0)=[{{&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f00000002c0)=""/148, 0x94}, {&(0x7f0000000380)=""/182, 0xb6}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001500)=""/203, 0xcb}, 0x3}, {{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000001680)=""/228, 0xe4}, {&(0x7f0000001780)=""/101, 0x65}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/97, 0x61}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/82, 0x52}], 0x7, &(0x7f0000003a40)=""/59, 0x3b}, 0x8001}, {{&(0x7f0000003a80)=@xdp, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b00)=""/134, 0x86}], 0x1}, 0x8c0}, {{&(0x7f0000003c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003c80)=""/194, 0xc2}], 0x1}, 0x3f}, {{&(0x7f0000003dc0)=@pppoe, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e40)=""/41, 0x29}, {&(0x7f0000003e80)=""/153, 0x99}], 0x2, &(0x7f0000003f80)=""/207, 0xcf}, 0x5a3f7ed1}, {{&(0x7f0000004080)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004100)=""/96, 0x60}, {&(0x7f0000004180)=""/168, 0xa8}, {&(0x7f0000004240)=""/77, 0x4d}, {&(0x7f00000042c0)=""/57, 0x39}, {&(0x7f0000004300)=""/255, 0xff}], 0x5, &(0x7f0000004440)=""/95, 0x5f}, 0x8000}], 0x6, 0x42, &(0x7f00000045c0)={r3, r4+10000000}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) connect$inet(r5, &(0x7f0000004600)={0x2, 0xfffc, @broadcast}, 0x4) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) setsockopt$X25_QBITINCL(r7, 0x106, 0x1, &(0x7f0000004640), 0x4) sendfile(r1, r0, 0x0, 0xe5be) r9 = gettid() tkill(r9, 0x36) ptrace$getregset(0x4204, r9, 0x201, &(0x7f00000000c0)={&(0x7f0000000040)=""/83, 0x53}) [ 301.084494][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 301.666412][T11857] chnl_net:caif_netlink_parms(): no params data found [ 301.966728][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.974009][T11857] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.982546][T11857] device bridge_slave_0 entered promiscuous mode [ 301.999221][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.006449][T11857] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.016117][T11857] device bridge_slave_1 entered promiscuous mode [ 302.061095][T11857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.084872][T11857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.133432][T11857] team0: Port device team_slave_0 added [ 302.144668][T11857] team0: Port device team_slave_1 added [ 302.195840][T11857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.202990][T11857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.229097][T11857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.249942][T11857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.257062][T11857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.283253][T11857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.398087][T11857] device hsr_slave_0 entered promiscuous mode [ 302.433940][T11857] device hsr_slave_1 entered promiscuous mode [ 302.473028][T11857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.480608][T11857] Cannot create hsr debugfs directory [ 302.664576][ T538] tipc: TX() has been purged, node left! [ 302.712119][ T538] tipc: TX() has been purged, node left! [ 302.721499][ T538] tipc: TX() has been purged, node left! [ 302.737131][ T538] tipc: TX() has been purged, node left! [ 302.744573][T11857] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 302.752214][ T538] tipc: TX() has been purged, node left! [ 302.778251][T11857] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 302.828664][T11857] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 302.889969][T11857] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.111810][T11857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.155123][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.164857][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.178753][T11857] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.215656][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.225030][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.234509][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.241641][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.296996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.305896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.315915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.325525][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.332646][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.341803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.351934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.363014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.372450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.390092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.404886][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.415125][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.473350][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.482457][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.501054][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.509996][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.545622][T11857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.592095][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.599964][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.619633][T11857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.003362][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.012608][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.206191][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.215830][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.238934][T11857] device veth0_vlan entered promiscuous mode [ 304.261575][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.270630][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.302445][T11857] device veth1_vlan entered promiscuous mode [ 304.363423][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.372560][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.381898][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.391488][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.431119][T11857] device veth0_macvtap entered promiscuous mode [ 304.454767][T11857] device veth1_macvtap entered promiscuous mode [ 304.501727][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.513129][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.523141][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.533702][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.543699][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.554264][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.564245][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.574834][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.584765][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.595365][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.608030][T11857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.617738][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.627468][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.636887][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.646969][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.683700][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.694895][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.704921][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.715464][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.725428][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.736023][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.746003][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.756558][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.766570][T11857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.777164][T11857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.791680][T11857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.799892][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.809990][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:32:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 12:32:06 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) dup(r2) 12:32:06 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x420800, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x200040) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_bt_hci(r2, 0x400448ca, &(0x7f0000000080)="95c53d364ba9f3037d787a767a514891bd3b953eb673638c") sendfile(r1, r0, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) sendfile(r0, r3, 0x0, 0xb) 12:32:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1494aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6255d22c0299bfc61b82502e97f42066f62dd7d6c8ad32c70c6c3c0f5f0e0ceb57ed3a55afbc6963d0ebd7105616c5add9a9bc0c8c307c9f3df607a2ba47577d4c3b0f000bc8dab7c6f9bb0fcac560d420e53218698ccafa669156bedaf11655cce2e41b9f0b69b7fe56bc1fbfcdfbfef2619e7752a38e917911f827a4a3feaf35abc30ce8807a6fb04fd4358982b101003970f2eea7153794e719d321d27cd057b1ff87d8240de00c7ac59f4cf6c46771d6fab39db1d941f20324452787957e437c3502e1"], 0x0) 12:32:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x68, &(0x7f0000000040)={@broadcast, @multicast2}, 0x8) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 305.562127][T12118] IPVS: ftp: loaded support on port[0] = 21 [ 305.640461][T12123] misc userio: Invalid payload size 12:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069014aa0000000000004eda6bf3fc5ea4a8eb7d6f9f845a28565dfd487bed2c17373bafc5bc5b678f164448123065ee303e49d9f87eb41bcaae090aba77592190428fb6c6a5ee09adaebeecafbc965afa70ac42b9bda7bd00f38de1e6342707bc5b54d0e2933727ffcffcab4d4c1b11dc330300000000060fb7f8a4babb2caf87958374a58b3dc5e5233edd726b31b2cf577104cbd78794c4ac35aa3d0340b78e0314c9916dbc083b99cb57d594390b8c2d2dd46e59ae2c7cd06c6a7e6238c5b5344955aeba8429bf5a996bbc5a152051ecabf106ba5ecfb598cb64ea480412010d7dc83a63dd0d964d44009d4a37146d3ad142f74558ada860c4e4c583f8e7fe0d3301ca448f36018f477928f4ab215f762626d9e8d4a939d542be496d0abc17dacc2c0b325d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:32:07 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000240)={0x0, @win={{0x7, 0x4, 0xf33, 0x2}, 0x0, 0x100, &(0x7f00000000c0)={{0xfff, 0x4, 0x8, 0xfff}, &(0x7f0000000080)={{0x2, 0x4, 0x6, 0x5}, &(0x7f0000000040)={{0x6, 0xe299, 0x8, 0x375}}}}, 0x0, &(0x7f0000000140)="5e640fd1449e9f724e91cf1ee925537838de8d8d937e3eba2a0447231dd16670cdff89efc4559853e4332436777c334b44b5f13021dc708783875953674fc3e6670fac6b7e692b8f1d2716786762431645a39858aab95e97625b99fcd08425686fada39aff34d02d32862077092f41d9f7db2cb639368cb2a4a0031c150ba44a85e4619e6cfe18047a08ce1a20c86c8bdc68cb9214142221bd8f2a908423e3c4aa6715d139e7306787fd8306f5e182f9741453ac5d614ec1d3407c6e66daacee811e4a5b6e12e5e19b74054966005f991aa3b6c293eddface0b4f75f9de95b65c029e6d6a0ca5a3dd7eeddad3f55f358d9fcd7d96eeb5268ed74", 0x9}}) 12:32:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40186417, &(0x7f0000000040)={0x7fff, 0xff, 0x6, 0x8001, 0x5, 0x4}) [ 306.168453][T12160] misc userio: Invalid payload size [ 306.220372][T12161] misc userio: Invalid payload size 12:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:07 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) [ 306.433153][ T285] tipc: TX() has been purged, node left! 12:32:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0000be0052ecde74e91a0e4881ed43c20637926ad501bc106de66698cf402c83fb1138d3056838e94d517794f4518b880bdb780ffc867c50e80b7f71afd6c8acfc874aec15cd147e6b79e43ded8de71d54fe81e4953a0df2eb53bef306138ce3044d0c01e7ddf41e04a7e92cee07115efbab03f50b68705943c5ba5aba590e220e96bab7acc8ca431085637721d16903bd8401a90650a41410da0f5b03c51e6b702fb339b029db127f93a9b22806193409ea73f1474d465a4ac3"]) sendfile(r1, r0, 0x0, 0xd) openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x109800, 0x0) [ 306.669235][T12169] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.792238][T12173] IPVS: ftp: loaded support on port[0] = 21 [ 306.816004][T12174] misc userio: Invalid payload size [ 306.830639][T12176] misc userio: Invalid payload size [ 306.877894][T12177] misc userio: Invalid payload size 12:32:08 executing program 5: 12:32:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0xb17, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, 0x5, [@default, @bcast, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000200)=""/131) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = io_uring_setup(0x7f9, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0x3ce}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000180)={0x4, 0x9, 0x4, 0x8, 0x0, {}, {0x4, 0xc, 0x20, 0xf7, 0x8, 0x7f, "5ef83910"}, 0xd8, 0x1, @planes=&(0x7f0000000140)={0x0, 0x9, @userptr=0x101, 0x1}, 0x3, 0x0, r8}) sendfile(r7, r10, 0x0, 0x2) 12:32:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000027c0)={r5, 0x8}, &(0x7f0000002800)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002840)=@assoc_value={r6, 0x6}, 0x8) sendfile(r2, r1, 0x0, 0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000002780)=0x404, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f00000000c0)=@caif, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f00000001c0)=""/163, 0xa3}, {&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000440)=""/81, 0x51}, {&(0x7f00000004c0)=""/4095, 0xfff}], 0x8, &(0x7f0000001500)=""/111, 0x6f}, 0x8}, {{&(0x7f0000001580)=@un=@abs, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001600)=""/27, 0x1b}, {&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/208, 0xd0}], 0x3, &(0x7f0000001800)=""/242, 0xf2}, 0x1a}, {{&(0x7f0000001900)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/85, 0x55}, {&(0x7f0000001a00)=""/108, 0x6c}], 0x2, &(0x7f0000001ac0)=""/57, 0x39}, 0x5}, {{&(0x7f0000001b00)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001b80)=""/166, 0xa6}, {&(0x7f0000001c40)=""/147, 0x93}, {&(0x7f0000001d00)=""/77, 0x4d}, {&(0x7f0000001d80)=""/116, 0x74}, {&(0x7f0000001e00)=""/42, 0x2a}], 0x5, &(0x7f0000001e80)=""/168, 0xa8}, 0x40}, {{&(0x7f0000001f40)=@tipc, 0x80, &(0x7f0000002300)=[{&(0x7f0000002880)=""/100, 0x64}, {&(0x7f0000002040)=""/237, 0xed}, {&(0x7f0000002140)=""/52, 0x34}, {&(0x7f0000002180)=""/230, 0xe6}, {&(0x7f0000002280)=""/105, 0x69}], 0x5}, 0x5}, {{&(0x7f0000002340)=@tipc=@name, 0x80, &(0x7f0000002540)=[{&(0x7f00000023c0)=""/33, 0x21}, {&(0x7f0000002400)=""/5, 0x5}, {&(0x7f0000002440)=""/131, 0x83}, {&(0x7f0000002500)=""/36, 0x24}], 0x4, &(0x7f0000002580)=""/196, 0xc4}, 0x7}], 0x6, 0x1, &(0x7f0000002740)) 12:32:09 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:32:09 executing program 5: 12:32:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) pwrite64(r1, &(0x7f0000000040)="94739c6198f0ece52cd1072325acf451fd50476fe67add252a5efc6fba0121b294d9f3", 0x23, 0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r3, r0, 0x0, 0xe5be) 12:32:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x52100, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 307.879093][T12225] IPVS: ftp: loaded support on port[0] = 21 [ 307.927765][T12228] misc userio: Invalid payload size [ 307.985797][T12229] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:09 executing program 5: 12:32:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004840}, 0x4c011) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000180)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x258b01, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[], 0x0) 12:32:10 executing program 5: 12:32:10 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000011c0)=0x8e9, &(0x7f0000001200)=0x2) 12:32:10 executing program 2: r0 = gettid() tkill(r0, 0x36) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r1, 0x0, 0xe5be) 12:32:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 308.973471][T12273] IPVS: ftp: loaded support on port[0] = 21 12:32:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1f, 0x0, 0x0, 0xfffffffd}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0xfffffffe}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r9}, &(0x7f0000000180)=0x8) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 309.084661][T12275] misc userio: Invalid payload size 12:32:10 executing program 5: 12:32:10 executing program 3: r0 = gettid() tkill(r0, 0xd) setpriority(0x7440d0f97e56d4cf, r0, 0x80000000) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0xd) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$MEDIA_REQUEST_IOC_QUEUE(r3, 0x7c80, 0x0) 12:32:10 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) [ 310.068467][T12310] IPVS: ftp: loaded support on port[0] = 21 [ 310.103412][T12311] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x200, 0x0, [], {0x0, @reserved}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 310.163383][T12313] misc userio: Invalid payload size [ 310.183502][ T285] tipc: TX() has been purged, node left! [ 310.234252][ T285] tipc: TX() has been purged, node left! [ 310.267163][ T285] tipc: TX() has been purged, node left! 12:32:11 executing program 5: 12:32:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000780)) write$ppp(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) 12:32:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x1, 0x6, 0x6, 0x1000, 0x8000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x6000, 0x100000, 0x3000, 0x1], 0x8, 0x2, 0x6}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xfffffffe, @mcast2, 0x52c89b98}, {0xa, 0x4e21, 0x0, @remote, 0x40000}, r2, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in6={0xa, 0x4e20, 0x7545, @mcast2, 0x30}}}, 0x90) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0xd) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, 0xa5a, @none, 0xfffa, 0x2}, 0xe) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendfile(r7, r6, 0x0, 0x2) sendfile(r7, r5, 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r5, &(0x7f0000000300)="bb916bba302ca38d1656aae8e4c9fc698e9de508cf0ffa75b8ede8a8eb23eea6e13ec2a133cbd64c12be8293ef99ba504a8feb31d3dad9feeac3a0f6242ee23039554dbb9f438c88bf95b8a3c147999150eabcf5e48d798de43c699bb10b7cf1bfda731911a83b0d7e7c1361460ce02f2c3b13b7a836cc256097478f798b5c20b126711b8764e1e68d05c45d16a29f02caa533c563c15aa5f5826e6a", &(0x7f0000000400)=""/178}, 0x1c) 12:32:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(r3, r5, 0x0, 0x4) 12:32:12 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) [ 311.085465][T12349] misc userio: Invalid payload size [ 311.159435][T12353] misc userio: Invalid payload size 12:32:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xb0300, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 311.268390][T12359] IPVS: ftp: loaded support on port[0] = 21 12:32:12 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000bb8) 12:32:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 12:32:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x7]}, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 12:32:13 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:32:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f0000000040)={0x1, 0xcab7, 0x6, 0x2, 0xb43e, 0x7, 0x7, 0x1, 0x200, 0x5, 0x400, 0x4}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) read$usbmon(r4, &(0x7f00000001c0)=""/4096, 0x1000) sendfile(r3, r2, 0x0, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x102000000000000}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001240)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f00000011c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001240), 0x0, &(0x7f00000017c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x7}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x1c, 0x72, 0x0, 0x1, [0x9, 0x800, 0x1, 0x9, 0xff, 0x7ec]}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x7, [0x7ff, 0x4, 0x7ff, 0x40, 0x120000, 0x5, 0x8001, 0x9, 0x80000000]}, @lsrr={0x83, 0x1f, 0x7c, [@broadcast, @private=0xa010101, @loopback, @loopback, @empty, @empty, @local]}, @noop, @timestamp_prespec={0x44, 0x2c, 0x75, 0x3, 0x8, [{@local, 0x4cc5}, {@empty, 0x88}, {@empty, 0x7}, {@multicast2, 0x40b}, {@multicast1, 0x14000}]}, @timestamp={0x44, 0x8, 0x22, 0x0, 0x5, [0x742]}, @timestamp_addr={0x44, 0x3c, 0xcb, 0x1, 0x7, [{@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x16}, 0xee}, {@rand_addr=0x64010102, 0x2}, {@multicast2, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@remote}, {@broadcast, 0x5bb6}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}], 0x104}}, {{&(0x7f0000001380)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000001680)=[{&(0x7f00000013c0)="94ebe3b4c69d4f0b53381ab945e33009705d211ed92882d72fc2bc2530b485d6220b6d3111bfddd3882cdee21479fce168ce7d294ac53d0197216a6a543899e2ed75", 0x42}, {&(0x7f0000001440)="3ffcbecfa613b2b003d83ecd4770f83f6324bf6135ff27673bee6094248c53b0503871fdfbe329658734b64de02bcae014613df6023c2a43c5e827d6831eb0091371bf97ce9f726b729ba85d581f248871eb530586f5a3122aac3f2471230bb72fdd650285535bec18f65e7587efbb9cc4ab73444a9afab32c55490c672a2c9265e5df1a8ae6aec38c2c811f9471f79533fb52e4b76bb851b6a74ddfd4715d7e7365e6fee1133c14f2739204c484b0b8c1de2e1c83be13b9c985688e0e8577a7", 0xc0}, {&(0x7f0000001500)="f8e5f98471030c677d2e9791fef22f1bc54daa01cfcf2c2f87126060776d9d3288d6b81ae95cf24ea631859125f6fa441b8829b56119efbd9db3f22df4fe54aca103b19cfe75956faf2b61b67742ed8e9319abcf2d74a4f4648fcddf9732b06f7861bf7746f3da01", 0x68}, {&(0x7f0000001580)="21dcb83e70765e8b35b671de73460f607f847a0637b748a608d1f56e05faa53bf1472346d25e19795259e4f73aa7f64be18574ce0f7934df01be1ddaa45373df911fe859d52d4bff2524356187a61bb576f146dfa8d9c758fabd0181bf8c0bb42a4461141d51bb9dc821066a2fc81e25e3ebfe85a5ac38459ab7aa6d266a9b63bf92be88983ddf5153487f0550f38ec6d958b4cd92d88475c1c5e2bc116534098064c44c0effa3d41b82a5dc", 0xac}, {&(0x7f0000001640)="76ef3697ea6fb159b61627", 0xb}], 0x5, &(0x7f00000016c0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0xf8}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xfb23}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r9, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x38}}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x44, 0xf, "65484721a7821ba94babf83108"}, @rr={0x7, 0xf, 0x64, [@rand_addr=0x64010101, @loopback, @multicast1]}, @timestamp_addr={0x44, 0xc, 0x38, 0x1, 0x6, [{@rand_addr=0x64010102, 0x200}]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xfc}}, @ip_tos_u8={{0xd}}], 0x90}}], 0x2, 0x11) getsockopt$bt_sco_SCO_OPTIONS(r6, 0x11, 0x1, &(0x7f00000000c0)=""/149, &(0x7f0000000180)=0x95) sendfile(r1, r0, 0x0, 0xd) [ 312.307967][T12401] IPVS: ftp: loaded support on port[0] = 21 [ 312.338165][T12402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.392603][T12411] misc userio: Invalid payload size 12:32:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 312.626999][T12411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, r0, 0x0, 0xd) 12:32:14 executing program 2: r0 = gettid() r1 = gettid() tkill(r1, 0x36) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) r2 = gettid() tkill(r2, 0x36) sched_getparam(r2, &(0x7f0000000280)) tkill(r0, 0x36) r3 = syz_open_procfs(r0, &(0x7f0000000080)='attr/exec\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @private=0x7}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r4, r3, 0x0, 0xe5be) r5 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x200100, 0xf, 0x4}, 0x18) r6 = gettid() tkill(r6, 0x36) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0186405, &(0x7f00000001c0)={0x6, 0xfff, {r6}, {r7}, 0x2, 0x4}) 12:32:14 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 12:32:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 313.294278][T12448] IPVS: ftp: loaded support on port[0] = 21 12:32:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0xa00) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0e05403, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x10001}, 0x2, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xffff, 0x3, 0x8, 0x49}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r7 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x240a01, 0x14) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x14480, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:32:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x730}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000180000042abd7000fcdba6bf34795c81fcb85f09ad4424df251d01060008000500fff8fb0015000200040000e0000010"], 0x34}, 0x1, 0x0, 0x0, 0x4040820}, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000380)={0x6, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x309101, 0x0) sendfile(r7, r6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000280)=[0x3], 0x1, 0x80800, r5, r7}) 12:32:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:15 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x228000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000140)={{0x8, 0x4, 0x8000, 0x101, '\x00', 0xb9b}, 0x1, [0xf3a, 0x4, 0x3, 0x9, 0x0, 0xf4d2, 0x0, 0x7, 0x8, 0x0, 0x3, 0x7, 0x9598, 0x5a9, 0x1f, 0x3, 0x7, 0x8, 0x9, 0x0, 0x0, 0x4, 0x8, 0x4, 0x7f, 0x7, 0x8001, 0x20, 0x7, 0x80000000, 0x80, 0x2, 0x7, 0xffffffff, 0xfffffff8, 0x2, 0x100000, 0x7ab, 0x1000, 0x6, 0x200, 0x401, 0x7, 0x0, 0x749, 0x2, 0x80, 0x7, 0x819, 0x5, 0xeb, 0x10001, 0x0, 0x4, 0x7fff, 0x10000, 0x4, 0x8000, 0x1000, 0x5c3, 0x5f2, 0x1, 0x9, 0x50000000, 0xcc, 0x3f, 0x3, 0xb7a, 0x8001, 0x3, 0x23da, 0x5, 0xffd0, 0x0, 0xa88, 0xfffffffe, 0x0, 0x5, 0xc01, 0x5, 0x6, 0x3, 0x4, 0x9, 0x27f, 0x101, 0x2, 0x8, 0x6, 0xfffffffc, 0x200, 0x800, 0x0, 0xffffff81, 0x6, 0x3, 0x7ff, 0x5, 0x99f1, 0x1, 0x2252, 0x38, 0x6c39, 0xa10, 0x7fff, 0x200, 0xa85d, 0x1, 0x5dd, 0xfb, 0x47, 0x7ff, 0x6, 0x2, 0x3, 0x1, 0x200, 0x870, 0x1, 0x1, 0x4, 0x10001, 0x5, 0x316, 0x3, 0x6, 0x10000, 0x8]}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @multicast1}, 0x3, 0x9, 0x4e24, 0x0, 0xa, 0x20, 0x180, 0x16, 0x0, r5}, {0x4, 0x1ff, 0x4, 0x8, 0x16fd, 0x5, 0x7, 0x8}, {0x1f, 0x401, 0x2, 0x8000000000}, 0x8, 0x6e6bb6, 0x2, 0x1, 0x0, 0x3}, {{@in6=@private2, 0x4d5, 0xff}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x34ff, 0x3, 0x1, 0x2, 0x6, 0x1, 0x7f}}, 0xe4) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r3, 0x0, 0x2) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f0000000080)={0x0, 0x3, 0x7, 0x80000000}) sendfile(r2, r1, 0x0, 0xd) socket$rxrpc(0x21, 0x2, 0x8) 12:32:15 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 12:32:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 314.344154][T12492] misc userio: Invalid payload size [ 314.382453][T12493] IPVS: ftp: loaded support on port[0] = 21 [ 314.495434][T12494] misc userio: Invalid payload size 12:32:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10100, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x7ff, 0x31, 0x0, 0x4, 0x81, 0x9, 0x2, 0x6}}) sendfile(r1, r0, 0x0, 0xe5be) 12:32:16 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 12:32:16 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r3, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xea, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x4000) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) socketpair(0x2b, 0x800, 0x36d, &(0x7f0000000040)) sendfile(r4, r0, 0x0, 0xd) [ 315.153021][T12528] misc userio: Invalid payload size 12:32:16 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x21020, 0x0) [ 315.210526][T12530] misc userio: Invalid payload size 12:32:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:16 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) read(r3, &(0x7f0000000040), 0x0) [ 315.445757][T12534] IPVS: ftp: loaded support on port[0] = 21 12:32:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x5, 0x400, 0xc, 0x3f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x10000000}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = gettid() tkill(r1, 0x36) sched_setparam(r1, &(0x7f0000000440)=0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x28, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="557f7475"]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'ip6tnl0\x00', r4, 0x4, 0xeb, 0x7f, 0x3fffc00, 0x22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x26}, 0x20, 0x1, 0x5c165c89}}) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x94, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x400}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x6}, @ETHTOOL_A_RINGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xffffffff}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4010) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000480)=""/166, &(0x7f00000000c0)="6c7c219e5674665b6095e0e682f341574966965d4433ed6adc6cd376c9b7a7bd78ed59934ef0a0bcfe26302cd6b0544a7a3a9bb788d62f8a3e36c3f026f0ff10315d5e51f8870f3891c4cea62b6e0214aeb3741bbbceba373802612d22d4a60e7929e39dfe4bbe", &(0x7f0000000880)="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", 0x0, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={&(0x7f0000000180)="85e731a8dd3e20fb9c107bfc7c659204c5bd014cba49e5807135b3dc829ab7a810732da737260538e4c537cc46000f10b20c3d3263d361e58a890b3cd94a1c18199d419dc11845c2a712f07b368d0e68302c613f4d7e13763ff5efda6b3005ec8e038f372bb6ea11858c847459af62a0ae95c5258e611d3e", &(0x7f0000000200)=""/180, &(0x7f00000002c0)="79b969b37a5d19cc6d09e96e4c86329b24363d4498cd954e545150b3b4ebb450a64a3eb8c6e75187f1b09b0263cbc0557ed85b7b5787787c4f59d3b4fd5717d3177c54a39e", &(0x7f0000000340)="7f6c4bace568d05c7785fbecba2fb4d900ddfd67826c395d48931caf89460711504eaf0bcdbb4f830bfce21e37e8b4529a7ac337608a1ff3a6b36866937ac3f59b1ab2dcf1f890b5446671a0d89518d01a771287fd59f920461d69bca402a5232529e80de31c2072186b24dac3614486e3fb711105330c7501302b92bf7806ec9bf94d1a1d79b557c454efdb99a67eff29014d1451a9f6ff66920e51fbd670d25828925f9f0357b58211914eb6f8cea58cdd2d3942510189f31688ee5f842c0548ef80fe18e2eb7ded7a3f3d38b066f9273fa20d7a83030cc28a47be39250323dc7e", 0x4847, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:16 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 12:32:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x5) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x8001, 0x251b, 0x3, 0x9}, 0x8) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:userio_device_t:s0\x00', 0x25, 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:17 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 12:32:17 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0x5}, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'ip6gre0\x00', {0x1000}, 0x7f5b}) sendfile(r1, r0, 0x0, 0xd) 12:32:17 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001100)={0x68, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) [ 316.524875][T12580] misc userio: Invalid payload size 12:32:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 316.717387][T12586] IPVS: ftp: loaded support on port[0] = 21 [ 316.745436][ T285] tipc: TX() has been purged, node left! 12:32:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) [ 316.919701][ T285] tipc: TX() has been purged, node left! 12:32:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080)="4200d434e6648e355e46dfbf627041a011641352d4ba1df38dc020dfc4b84247dfd30572397dd7ae1ef81a36896dda73080ff0c300"/64, &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x28080, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f0000000040)=0xe4) setreuid(r1, r4) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0xd) [ 317.083042][ T285] tipc: TX() has been purged, node left! [ 317.203478][ T285] tipc: TX() has been purged, node left! 12:32:18 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x7]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x14, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) [ 317.385710][ T285] tipc: TX() has been purged, node left! 12:32:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x2c, r5, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x17a0, r5, 0x310, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1700, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7b, 0x5, "5899e223f8d9a329fc0ea6b6a48087933be62652a475bfea191913d3f39d93eeaa5fd6b9468d14692111b4ad6156730f779191fc46b6861d5eb290daa6325176061a63c8629969550e7234e01edf26822424345a669ee7aef0e1d2261413727b8897c1d3424c2323fa87531c0d211abbb108d4f421eccd"}, @ETHTOOL_A_BITSET_BITS={0x170, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')^\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbd}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4bda}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ':^*\'[\x00}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}%&${\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '0-/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x62}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f4e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x1d0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{*\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!:+]-{%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[:(*+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x103, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0x67, 0x5, "38fddd0978974769bc58dfbfebd5a986e85a19931517d2142be197784764c033be54efcb2394a19ec88afb8f001ada9332403adc50ab4770c1fdb4b518f3ee53f297430116a814070e9113b530e49a0dbcd9fb8a30ccfff8dd316846f28f7cd6d8bc29"}, @ETHTOOL_A_BITSET_VALUE={0x5a, 0x4, "01fd0934ea8bea01c310fecc5bebefeb445a76b8c448cb9afacca51684e093b4e5d1021c5cccd0064d9c4d9dc9c3b5f15e8c7949736382106378686bd99aa72df2b4163e43bad7fe45a105fe17700a833edb36192da9"}, @ETHTOOL_A_BITSET_BITS={0x168, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^.\x93,\'.{\'.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\xe4\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$!\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, ']@\xe7)$){[Q\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[}*}$\'\'*\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'net/igmp6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x47b4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '){}^\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x6c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x5e, 0x4, "e4027c2b2b3a933f707cfbaf13ee519e692d3f90ed9b6c5e3a45612a17e246792771f64192bb6555f045b579d199fa9b6cd5afb80c450735a0772527abf7d62dad3312215018740acc0d09fe2ea8df1842ea8a11e58038698a86"}]}]}, 0x17a0}, 0x1, 0x0, 0x0, 0x24000000}, 0x40004) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:19 executing program 4: unshare(0x2e020000) unshare(0x40060600) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) 12:32:19 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f00000000c0)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111000, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000080)=0x2) [ 317.624817][ T285] tipc: TX() has been purged, node left! 12:32:19 executing program 5: [ 317.781043][T12630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.837879][T12632] IPVS: ftp: loaded support on port[0] = 21 12:32:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x80000000, 0x6, &(0x7f0000000640)=[{&(0x7f0000000240)="0de60757922a06bec90de2f269f0d116fa6cc671982590ef6ddcbee0453160baa0e72b35cd0bf89def4e32babad3fa0161f15c07eff33a6b3f76717626005844e61311dbb4ac9a77c069fc22ab7fee5a3b002b6caf2e3b4a2bec5b5ab25f12d4e720c8ad1e236f0b1b318ed26437ebff6e9cc0a5d924e676e7e08faa51139fb6496dde8cb546470a38fb9544a2480c54a3d040526f90e62bb47106bf463afbcc03da6fbb448c059dce40153cfbfb7491c53c6ea109", 0xb5, 0x2}, {&(0x7f0000000300)="337be0a5d12a8a24b6350be34d76f7d38cea281d0fecf8827be53513dc97438a1b0eb387e0bcc19809a9f355f9cf1fd65c9e2b1c1a7dce1dd0bca9df4867ecd5d84e447671127fcd08", 0x49, 0x1000}, {&(0x7f0000000380)="08c5e6ba7b73ec0f6247e7874f16e85f94cc4efe887a957798d180cfa0c39494f4d076be1da3693d0e48e8ed07cd6c31f3fd1dc9a297774882da01034b845367ca3a23699c70fe07c1e7f09dc2fb444d07107a5eba1f2b1768ad639f56b3edbd9d2fc3bdb5a8b17ca0f67cba0e2d5deb759dc909937619230ceae0b1cac2c87d89655308da0678ea739a2630db5fb9a10e9968c79555c22eb5da7a35247ecaaa85804bf0ef6e921bf7d1e91cb3238b439f1d8fb993edd1279a01ccae9d75a848d51e9453de509a79c8e2979fc51fcddfa615d726858d471d13d52b9e52a805b43b", 0xe1, 0x5c}, {&(0x7f0000000480)="04536052dad90d44110141363d6c18f220f63437dd9737637b783fff1a5bc3ae41283bab57b8d1437d4765c3007876303435d39e6d9f271e4a5bee91170b950163a4b0", 0x43, 0xfff}, {&(0x7f0000000500)="a4fa59c33a50b8414113f85ee32e8fd8c89b6fdba14b3252bb751cd7202bc02f9b05c68bf4d3902beb1564", 0x2b, 0x7f}, {&(0x7f0000000540)="8921809ce54d783e17eff283b3aa1a9044af74c80058edd78e2510826a548e4b615127f0c220c16f7865e48eb213623303235287dfa8fc499994334484fd78e0c7d68fd6dddc7f6ca0139e0e910127120277ee185a76420db9505e6d12b79d82e15b59ee8847ff1f8b73df9396e18301de2ce36868d93349e51879f51e2d48c747325e98e301813f2660eaf53194cb20841a8f5c4d4e6ad2817fa24a3e098939c3fe3f68b2bd3c088d069cf635263e112539fbc8967fd6e12f76cae0a8368c53c778c0eeac212608db0bf4f83a0a618ed1837b0d4e5f", 0xd6, 0x8001}], 0x2080000, &(0x7f00000007c0)={[{@show_sys_files_no='show_sys_files=no'}, {@show_sys_files_no='show_sys_files=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@errors_recover='errors=recover'}, {@case_sensitive_yes='case_sensitive=yes'}, {@umask={'umask', 0x3d, 0x4}}, {@umask={'umask', 0x3d, 0xcad2}}, {@fmask={'fmask', 0x3d, 0x6}}, {@dmask={'dmask', 0x3d, 0x2}}, {@errors_recover='errors=recover'}], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_gt={'fowner>', r4}}, {@obj_role={'obj_role', 0x3d, '\xee-'}}]}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) pread64(r7, &(0x7f0000000180)=""/3, 0x3, 0x9) [ 317.909397][T12641] misc userio: Invalid payload size [ 317.974190][T12642] misc userio: Invalid payload size [ 318.082063][T12639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:32:19 executing program 5: 12:32:19 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r3, 0x0, 0xe5c1) 12:32:20 executing program 4: unshare(0x2e020000) unshare(0x40060600) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) 12:32:20 executing program 5: r0 = socket(0x40000000011, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:32:20 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000140)) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendfile(r5, r0, 0x0, 0xd) [ 318.882694][T12683] IPVS: ftp: loaded support on port[0] = 21 12:32:20 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000001c0)={0xf000000, 0x3, 0x0, r3, 0x0, &(0x7f0000000180)={0x9a0911, 0x5, [], @p_u32=&(0x7f0000000080)=0x1f}}) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000200)=[{{0x2, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r5}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r5}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 319.114980][T12701] misc userio: Invalid payload size 12:32:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$bt_bnep(0x1f, 0x3, 0x4) read(r1, &(0x7f0000000140)=""/93, 0x5d) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r0, 0x0, 0xe5be) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000040)=""/162) 12:32:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:32:20 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000200)={0x1, @win={{0x2, 0x1000, 0x6, 0x3f}, 0x9, 0x1, &(0x7f0000000080)={{0x7, 0x3abe, 0x1, 0x4}, &(0x7f0000000040)={{0x5146, 0x1, 0xfffffff7, 0x8000}}}, 0x7, &(0x7f0000000140)="0b4eb1e6b67150e44f9051a6be53efcfc70b207d0824eb58709a457e6436880251db55cbea9191b934e5fa6634656fbdfbca564f97f3d5bf716c20affa0fdef541abcac1d9f84b8f33cffa8af7f0febf1f7bd87dfc81d1440ef1f3a891e22af9c742a8510df7f49d02c52e7204fc49fbcca7aff206e2d3ac6e7364e3a5e114fa91b0bb34e5b15731e3d9d3c6192d2051f6373774e2f8d62583a56b64da52d4cf78280362b8", 0x5}}) sendfile(r1, r0, 0x0, 0xd) 12:32:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000547000000000002000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddr={0x34, 0x14, 0x4, 0x70bd2c, 0x25dfdbfd, {0xa, 0x78, 0x32, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0xb8}, @IFA_CACHEINFO={0x14, 0x6, {0x400, 0x401, 0x1, 0x200}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r0, 0x0, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x560, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r4}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f00000001c0)="017ea82659b5ad8b22a8d3f9a59a3601326975a399018eaa462d6fa6959d6fe1f516ceaa2b50056b9e18575dedf3c98074243ea9e5b9c49da95ca6410140e85bcb7c85ade87dad2276296ecabb7a71e18c64cc269764eb97859b06171be3a6eee355dec5d7cb5c397126ae9053d3b6ab321f4ab9552cbdd0c391b8", &(0x7f0000000240)=""/140, &(0x7f0000000300)="cdc642700cf0f428f319482d25ab08b26a2482eb35baa45bcfd8832a4d2edde05ba3e068fdedebfa8a36a727b87ee0fe0885a30de8f006859c1ab0d3cebac56b6bd32c8930b16ce67543c692", &(0x7f0000000380)="bf4db6f8a70c370e05f502e64f6a51bd62303dcf7902af7c69ad1a6298523f3722de16564d8b9db4d9241e8670eda5a3a870e4be38147c1398e78b", 0x0, r0, 0x4}, 0x38) sendfile(r6, r5, 0x0, 0x2) r7 = dup3(r4, r5, 0x80000) getpeername$l2tp6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x20) [ 319.674171][T12722] misc userio: Invalid payload size 12:32:21 executing program 4: unshare(0x2e020000) unshare(0x40060600) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 12:32:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 319.742503][T12723] misc userio: Invalid payload size 12:32:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00'}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80d0}, 0xc0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) clock_nanosleep(0x3, 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x5) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x2) sendfile(r8, r8, 0x0, 0x7) 12:32:21 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xd) [ 319.917203][T12726] IPVS: ftp: loaded support on port[0] = 21 [ 320.170124][T12741] misc userio: Invalid payload size 12:32:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = getuid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r5, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x80000, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x1a00}}], [{@smackfsdef={'smackfsdef', 0x3d, '!-['}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 320.293451][T12746] misc userio: Invalid payload size 12:32:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000980)="a3", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 12:32:21 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020410}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x1, 0x70bd29, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x854) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x154, 0x0, 0x28, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x6400c009}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 320.484837][T12768] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.556814][T12770] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:22 executing program 4: unshare(0x2e020000) unshare(0x40060600) [ 320.708056][T12776] misc userio: Invalid payload size [ 320.794992][T12780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:22 executing program 5: 12:32:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r4) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r5, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="c8e1bf8a9445ea5b47fdea90776f63f4decad412693d02679838ac654ec9", 0x1e, 0x42af}, {&(0x7f0000000200)="03c9e9c0f23a22a5845417568447ccff696478dd24928dc80072b124b7d900ae6d5f0645368f8b5e9c90b203053f2768517c373de6331151caa33cc64387c88e82f0dff5359372acf72705838eb5ed412a44b2fa4ec741785eee56ad9c4666fb65ee14a45551ea7837615e7dfc284bf76f6f209b0b6ebf7de0679a7badea559a86d94640711f69e61ff29c8cca08e1e80734a94a92b39c7b6d8ce45daebae8f8d5d7bebd3a1812eb9918254731d50e71137c0adfcc044f50409c2c76c3790140783d29f65c7d82018068cbb00ec6ee65d6d4fe1e2d7692890a60495a7bb32a3ba0e165a924068a", 0xe7}], 0x801080, &(0x7f0000000340)={[{@creator={'creator', 0x3d, "c52a0371"}}, {@umask={'umask', 0x3d, 0x8}}, {@gid={'gid'}}, {@gid={'gid', 0x3d, r7}}, {@force='force'}, {@barrier='barrier'}, {@uid={'uid', 0x3d, r9}}, {@session={'session', 0x3d, 0x770}}]}) sendfile(r2, r1, 0x0, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x383, &(0x7f0000000000)="767a4f9f51c7a9c7c3800baa9bba959c3234c8c44627a8", &(0x7f00000000c0)="584810ae189190d19267890fb0aac2630eb2544a8fc392b4fa3c802e78528bf9d17ce217d08c015baa92de40f3c25eb974b2210bc232d549823e19d1ee006e", 0x17, 0x3f}) listen(r0, 0x0) syz_emit_ethernet(0xea, &(0x7f0000000680)={@local, @dev, @val={@val={0x9100, 0x0, 0x1, 0x2}, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x80, 0x0, 0x0, 0x200}, {"523996fce614ae35747f55af580534ead70b1a1edca13b6221098ffafc83a4fb43349c46c8e5d1314917b303a756f9024e8821bd1a8d8f05bcc5bd7a77a077c5ad56fe5cc99549279753989bd278057949b124059ad52cc9540ef07e676d708deaf5b36a7c083682cd05f74b4a5d34912cae090bb555e35becffffa3c7b49f91467f8981a0302c9673f7110d91fd7a76853d4398003df108968ce62efb3600"/172}}}}}}, 0x0) 12:32:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x6) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) 12:32:22 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2a0402, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000080)=0x2) r3 = gettid() tkill(r3, 0x36) r4 = syz_open_procfs(r3, &(0x7f0000000280)='net/sockstat\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) sendfile(r5, r4, 0x0, 0xe5be) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x482000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000200)="fee3347cde26a596a5418a93cf103ee33b7819ff46d4e698a4d7ca64f299bbcd9ad2d5") [ 321.171055][T12793] IPVS: ftp: loaded support on port[0] = 21 [ 321.247427][T12783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:23 executing program 5: 12:32:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000200)={0x1, 0x1, 0x1000, 0x1000, &(0x7f00000002c0)="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", 0x1000, 0x0, &(0x7f00000012c0)="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"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000280)=0x3c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1f}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x68, "1e6bd16c7ccd34e2fc0bb6d6bbb56ac083b167ab1e27f84ec586a70b305cb7ae46c09574823959d55ce36f143b311e43974f08095d90cce960ac80673d0c3386a33d442cc94acf0ba8dca4fc1cece05f6c762e943023fab8c9011d732ee7257458449ee36c3bf165"}, &(0x7f0000000000)=0x70) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r8, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000009000000"], 0x0) [ 321.678533][T12828] misc userio: Invalid payload size [ 321.741035][T12831] misc userio: Invalid payload size 12:32:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/87) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x2, &(0x7f000078b000)={[0x8, 0xf5]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xed, 0x3ff, 0x8, 0x25, 0xffffffffffffffff, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0xfffffffd, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) fspick(r2, &(0x7f00000002c0)='./file0\x00', 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)={r6, 0x23, "05bb82a1a69ccb85ccb9dac0804e8016a5892617223382f0e0ae50e2ca5bdb678a244f"}, &(0x7f0000000340)=0x2b) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000240)={0x2619, "ef8858423c022e71df9d8d3aa1b30185c9b32ec627978a7e62a1a94b3a152d41", 0x0, 0x8, 0x9, 0x0, 0x8, 0x0, 0x80000001, 0xfffffffd}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:23 executing program 4: unshare(0x40060600) 12:32:23 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180)={0xe, {0x6, 0x1f, 0x5, 0x84, "e9cb36898d635e4f06debb7732c3bd3521cd55800ec816e73a7021f78aa6fa45392bf9ec30127f69a91d0f66c2f4b0bdb0797e56ff63eae85a0c695b0d67066d2584a42daf3c8dfa86cea85fd13182dbb62bd254340c705b61d6ccd11f57edf9d2b43116b603473607c744f4819445198c45cbbd744279c4878e22c47dde33f196d73253"}}, 0x90) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000081}, 0xadcec456b5aeae96) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r4, 0x0, 0xd) 12:32:23 executing program 5: [ 322.378479][T12846] misc userio: Invalid payload size [ 322.406056][T12847] IPVS: ftp: loaded support on port[0] = 21 12:32:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}}, 0x24}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r4}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r4, 0x4}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) openat$cgroup_freezer_state(r5, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) socket$packet(0x11, 0x2edf9160ad82300, 0x300) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000480)={0x2, 0x5}, 0x4) 12:32:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x80040) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe5be) [ 322.597898][T12848] misc userio: Invalid payload size 12:32:24 executing program 5: 12:32:24 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000040)={{0x3b, @local, 0x4e24, 0x2, 'wlc\x00', 0x13, 0x7, 0xa}, {@broadcast, 0x4e23, 0x0, 0x81, 0x4, 0x8}}, 0x44) sendfile(r3, r2, 0x0, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) [ 322.821439][T12875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:24 executing program 5: [ 323.201238][T12888] misc userio: Invalid payload size 12:32:24 executing program 4: unshare(0x40060600) [ 323.267275][T12889] misc userio: Invalid payload size [ 323.385391][T12875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:24 executing program 3: sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4e2698ff3dcf9f90cc7b2099a73334163562ab69ec5c7eb015d7893c9ca1057d4caa659b98c77d7bbf572b21ccba6c84f06afbf735a018a2bcc644", 0x3b, 0x48811, &(0x7f0000000080)={0xa, 0x0, 0x11f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb4e, 0x2}, 0x20) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 323.637764][T12902] IPVS: ftp: loaded support on port[0] = 21 12:32:25 executing program 5: [ 323.759361][T12904] misc userio: Invalid payload size 12:32:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) setxattr$security_evm(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000d117f308f76b5ab2302b98515d96b862b9d36557ef82a0052c903cfd12179c30ca403cc4b3bc43a734c9e490ad"], 0x4, 0x5) sendfile(r2, r1, 0x0, 0x2) link(0x0, &(0x7f0000000800)='./file0\x00') ioctl$CHAR_RAW_FRASET(r1, 0x1264, &(0x7f0000000080)=0x3) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) pwritev(r3, &(0x7f00000006c0)=[{&(0x7f0000000180)="e3a350f397cf06682be666def3869bf832d463bd57302a815a128ce9930cc903e6048237c765c5f2565a39c87c79f16c39e60772fef8e69de2056024a96d46d8d7072122e45f5b173beb01952059408ac3e15e76fc78f99242f1d400bc8a4996a40800d4d020762b308c4df1c0e936d5cfa04397a01241e050c98623b683167dca8867503dbfd5ba04ad4aecf814ee3da6fa07baa08d014d7f4b920d920e84dbd9f5a3c5ae19", 0xa6}, {&(0x7f0000000240)="2cc40f044915a94cee545d4f7c58c72cedf7ce7f90cf67c0049f26c13f798a84f632ed7d54ab305554b705eace1f09cdd2d452a0d8eee66fd3a4546cda4ae9c57887bdf470940896a91e25a103f02000081bc5f3a9012cd83f18d8666b740d891db94be3d46c71049d2609149232d4f52a6a0fd7d60b489dfd863975e855b4181a578dae35dde287710f358184b539b175426b15e321", 0x96}, {&(0x7f0000000300)="b6a87ad365f3b7904e2b8df6f598fc7ea7c921f11495f386055fd93c69d31bfe78a72be18fde", 0x26}, {&(0x7f0000000340)="ef77fc915e1b2b75ed2a20a72b57c6caa0146f16678ce92142bd9f31b5096ecf55b6eb9a86d9659a86c39b485f7ede479622a104c5ef563d2956f17af233107e7b8d06f90c2326aed57aa685b288014fbca0f069d5ba2f4901ce6cd648806833abd3fe71eb475f12624fb9b72ffded5c27ce18937bd13f08e86eefb04de358e5851fe6c77ca3e7d54235459e179e", 0x8e}, {&(0x7f0000000400)="23a23cf1f0a227636c043002a2cb1c754d77e29b182ff63fc9d230a18d77ddd7457bce26b251929414d3e0652f49e6772c7c92c71693bec0c96e4dfe85c1f7ca1618d9f01bb5dc41e95fe62b9f201de5cc0bbff2", 0x54}, {&(0x7f0000000480)="1d8cc3ca26883228413ff39cd93c4d713f982759407c5a64f9e674349ba77fbcd0d85662eaf073d521fc41ff77629d623d53f013fd85918e471a06db4f4d935c1f3aa43c14bb699379c3fdc3718efa877fe51eb2834a7f7468ef622bc8a74dcc39a14f83bce307113b06d79d9e1524fa7ef5f1d1b53ed6f310a6d6c63976fdc6e9140f4d2611078cea2fea7b3c73aeb04f222573bcdd47da553bbc553976d9f9a976703c2f9875667894a3c1a07246ad845b880c344462f9639e394c89e0440077e0c4cc5df0999a9b051ddea3a0b755b77f", 0xd2}, {&(0x7f0000000580)="98c0645b2bf0ac247a6a577c6334ddae37039b874f1b62019bbae72b9a135812760d7fec3aaa21709a39db7d44da7fe734bae5118fce389732b918398801d15443427d0b15ab65a176625786d2cbfb4f6ae6693cd0f1bdd2992eb832b82e0a7a0548018356d92486e871d3e4c1082ac472c8fca42b3bd8f876043bd7f39f98f4a409952070b896c0ef35c3a971fab4a60a50df4da4583547c71ff5f81a312e6ba872f789379735b8c98a12259e9c1c297c0976077f", 0xb5}, {&(0x7f0000000640)="22983f848945c55695e15c43d5c97055a10e3574ea6b84f19a24ddfcf640824490b302509af063704016f1f37f8dafe5c6211c272ae13b9436941e9954080f06b82946cee3b60c4dc523456d9a76082503b21a", 0x53}], 0x8, 0x80000000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) rt_sigprocmask(0x2, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r6 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3ff, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000280)={0x80000000, 0x3, 0x4, 0x70000, 0x200, {0x0, 0xea60}, {0x5, 0xc, 0x49, 0x3, 0x1f, 0x3, "65836e4d"}, 0xffffffff, 0x2, @offset=0x2, 0x80000000, 0x0, 0xffffffffffffffff}) preadv(r10, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/54, 0x36}], 0x2, 0x7) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="92f3000000000000000004000000"], 0x14}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000100", @ANYRES16=r8, @ANYBLOB="00032bbd7000fddbdf250200000034000380060007004e200000060007004e230000060007004e240000060007004e200000080003000000000008000300040000002000028014000100ac1414bb00000000000000000000000008000600ff0000000800050005000000"], 0x70}}, 0x20000841) 12:32:25 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) recvfrom$inet6(r3, &(0x7f0000000180)=""/167, 0xa7, 0x40002142, &(0x7f0000000240)={0xa, 0x4e24, 0x3f, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x1c) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048080}, 0x804) sendfile(r1, r0, 0x0, 0xd) 12:32:25 executing program 5: [ 324.429477][T12937] misc userio: Invalid payload size 12:32:25 executing program 4: unshare(0x40060600) 12:32:26 executing program 5: 12:32:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setstatus(r1, 0x4, 0x44000) sendfile(r1, r0, 0x0, 0xe5be) 12:32:26 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x84800, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x41}, @private1, @loopback, 0xfffffff7, 0x2, 0x5000, 0x500, 0xc5e, 0x0, r6}) sendfile(r1, r0, 0x0, 0xd) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x2200) [ 324.778602][T12943] IPVS: ftp: loaded support on port[0] = 21 12:32:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x8, &(0x7f0000000500)=[{&(0x7f00000000c0)="49c5c1d9f4ddc683f0ce4e7c1c1ede7d93f3cb370f97562bc76516b29aa2ba0a50910d5b0c8be67eb87a29c65a80c0285a1f41993aff50298d1a929ceecf710e8ccd5f220929915deca4a01ead47775151f7ca1c2bc409c19f1118fc97796b29a4c46f1b4185037f135add30dc1e54", 0x6f, 0x9}, {&(0x7f0000000140)="d4b3023dcae4f24ea17c4a23eec8f8e2575d2cc836a84319366c951d5e2fb60b4d96f558a57c6e7059f53900dcdb007b5613387d0c4ed2ccbb4deb365068150a071de07825686e3a1f2f7b44b434084c824b845b9f3760672e34d9acb11a63548e4c828a96f918a39ebbe94dc1bda064791842f797c38f6884caa1", 0x7b, 0xfd}, {&(0x7f00000001c0)="c96b120963a5d8608079ae073564e74627cc1aa5166aab19b77fab8d0c7fb5a8fc59f72167df01eacdefbef709290f896d40760d6ab7af7bcde65483902255ab1ac1bafe895549cad7d75a2a3413d2ff154643f91f505b31269569d049875507d6ce8956b96fdb898f00d4f54f1be73eae35251383e2312381ae6e631e43049ca0a28771ffb095e33ec86b54890928eca84fd68d737f794064700c88955aadc7b99918842f286015aa0e", 0xaa, 0x8}, {&(0x7f0000000280)="e011a405788f8d08ebe1b8a59ce21c33199b98f000bb85ad598e19bc22c251af97c2112f0662ef0320b26bcfd511f06f20f86784b7f047c34a21", 0x3a, 0xf603}, {&(0x7f00000002c0), 0x0, 0xfff}, {&(0x7f0000000300)="c46d74e442b9b4fe2bae0038498a2d358e646ccadd2a7d685f445191a2102cd041f958f7b2f67400637b705210e4fc0256ae29e9331f79f69d1a9730fbbcbce65330a20a5b9d18805f66fb5f8dccb2ebf069e0e3e1cad42a5dd769a9678ba970", 0x60, 0x7}, {&(0x7f0000000380)="161d0a1a7330533955a484f2ec67d44c62a6c19e972b201781fdf048d7df1ed3733f7f8d3955e2d6be2d62fa23479a5ad0d67d79c7bb7d1724ba89971e479c004cd8636d999ee582ff4ee567e090d6811f2b31d6d31e3ecb7bd61bd15a7ccea93cffa94a70e538b9f7", 0x69, 0x7}, {&(0x7f0000000400)="75129b60d462cdbe5f8c36a2e5638e792a50b7fb0209c9fc9e4898b3392fd31ad44f777a556ee3bae40f6f3132490ab2013a53c4d925c65f936d124040a090a5ea4f93c40b40666aa65af6d3a7ea0da6c11d944c9d13ed95876f7959c026e7d020b27edfc4e05d6786984fc6cc88ef08c7b85bbafca914feb47d16c00b8e263f551747e85c93e04f5db45c7bea4687a334aad68671decb73f0986ee4f48dad1382cd9db6a87fb009e151fd7b145447d5372f967f96a15430a0ef3e66554297cd4f4025d310ca773881d8ef1df8ad9ce325a7add7a3fccf50163901cc903d98f831736dcd3de2253b89d51c6ebd9affb10aaf2b06cb233a260a2a0b41e4dd", 0xfe, 0x7}], 0x1, &(0x7f0000000640)={[{@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3}}, {@block_validity='block_validity'}, {@stripe={'stripe', 0x3d, 0x8}}], [{@fowner_eq={'fowner'}}, {@smackfsroot={'smackfsroot'}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setrlimit(0x1, &(0x7f00000002c0)={0x3ff, 0x5}) [ 325.042516][T12957] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.111813][T12965] misc userio: Invalid payload size [ 325.198987][T12974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.218205][T12965] misc userio: Invalid payload size 12:32:26 executing program 5: 12:32:26 executing program 3: r0 = socket(0x2b, 0x1, 0x101) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0xd) 12:32:26 executing program 4: unshare(0x0) unshare(0x40060600) 12:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xe) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x3c10c0, 0x0) sendfile(r7, r6, 0x0, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) sendfile(r3, r2, 0x0, 0x2) r8 = openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x110, 0x2}, 0x18) linkat(r2, &(0x7f0000000080)='./file0\x00', r8, &(0x7f0000000140)='./file0\x00', 0x600) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x222002) sendfile(r1, r0, 0x0, 0xe5be) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 12:32:27 executing program 5: [ 325.716504][T12985] misc userio: Invalid payload size [ 325.766373][T12987] misc userio: Invalid payload size [ 325.831019][T12990] IPVS: ftp: loaded support on port[0] = 21 12:32:27 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x480880, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x0) 12:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = pidfd_getfd(r0, r2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r7, @in={{0x2, 0x4e20, @private=0xa010101}}, [0x1ff, 0x100000001, 0x0, 0x1, 0x4, 0x1, 0xd63, 0x2, 0x0, 0xfffffffffffffffd, 0x770, 0x6, 0x7, 0x4, 0x7f]}, &(0x7f0000000080)=0xfc) sendfile(r1, r0, 0x0, 0xe5be) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) write$binfmt_script(r9, &(0x7f0000000140)={'#! ', './file0', [{0x20, '$\xd1@'}, {0x20, ']^&,'}, {0x20, '^%*-\x00\x00\x00\x00\x00\x00\x00\acW`84\xb6\x8e\x88NWy(\x11\xe6\xca\x95y\x04\xba\xe4\x03e$/\x8c\xcb9 R+\xb6Q\xa1\x01\xb3\"\xbc\xbf.\x86\xfe\r\x9eJ\xb7L\"\x025\xdc%L\xcdIO\x84\f\xe3p\x80\xf0~\xe2\xde\x1c\xb2\xe5\x8a\x11c\x11\xd5O\x1aIx\x94\xa6\x94%5b\xb7\xcd\xd9s\xdd\xa5'}, {0x20, 'net/igmp6\x00'}], 0xa, "db20f33f6999b51ffe5e7a98224952d7419e1c82b257b7af804a6b587c6c9b494a8a2e889a64a03404f2d85ab641bfe509321ecfae95c9b96cb723a37a4db4b6d8d5e9eb22f1e0"}, 0xcb) 12:32:27 executing program 5: 12:32:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000180)=""/173, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = gettid() tkill(r1, 0x36) ptrace$getenv(0x4201, r1, 0xff, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x193c00, 0x0) 12:32:27 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r4, 0x10000000) poll(&(0x7f0000000040)=[{r1, 0x4}, {r3, 0x2}, {r5, 0x200}], 0x3, 0x20) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r0, 0x0, 0xd) [ 326.507465][T13022] misc userio: Invalid payload size 12:32:28 executing program 5: 12:32:28 executing program 4: unshare(0x0) unshare(0x40060600) 12:32:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x1, &(0x7f000078b000)={[0xfbc5, 0x7fff]}, 0x0, 0x8) [ 326.802263][T13030] misc userio: Invalid payload size 12:32:28 executing program 5: 12:32:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x2c, 0x80000000, 0x6}) [ 327.004261][T13033] IPVS: ftp: loaded support on port[0] = 21 [ 327.117570][ T285] tipc: TX() has been purged, node left! 12:32:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000540)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r5, 0x3, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xea, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYBLOB="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", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000001ec0)={'ip6gre0\x00', &(0x7f0000001e40)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x7f, 0x7, 0x10, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x2c}, 0x1, 0x10, 0x400, 0x1}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xc448a208}, 0xc, &(0x7f00000038c0)={&(0x7f0000003940)=ANY=[@ANYBLOB="9c1a0000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="1400020062726964c2653000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="140002007369743000000000000000000000000008000300070000000800030000000000140002006e7230000000000000000000000000000800030003000000140002006e723000000000000000000000000000140002006873723000"/104], 0x1a9c}}, 0x8000) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x119880) sendfile(r3, r2, 0x0, 0x2) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000240)=""/245, 0xf5}, {&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000080)=""/115, 0x73}, {&(0x7f0000000340)=""/53, 0x35}], 0x5, 0x401) 12:32:28 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000180)="24e34a8299573d4af9f488633c686511d73f169632fe134a0ed30d0496b0444f99b9f54868c3e8f4c252651662fe80943757e76626af5828bcb96f8e6605b9f9ca180cc0936869a0bf4cb9261054cae81b2b9c7bc80dddb4faf3b0e80aa4e73278ca52247441346bc9c6d6afe61d44c89f49c33d05") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 327.344926][ T285] tipc: TX() has been purged, node left! 12:32:28 executing program 5: 12:32:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) rt_sigsuspend(&(0x7f00000000c0)={[0x20, 0x35]}, 0x8) [ 327.493247][ T285] tipc: TX() has been purged, node left! [ 327.558009][T13066] misc userio: Invalid payload size [ 327.624750][T13068] misc userio: Invalid payload size 12:32:29 executing program 4: unshare(0x0) unshare(0x40060600) [ 327.693435][ T285] tipc: TX() has been purged, node left! 12:32:29 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4400, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000140)={0x9, 0x6, &(0x7f0000000000)=[0x4f, 0x6, 0x80, 0x7, 0x1f, 0x61db], &(0x7f0000000080)=[0x7, 0x66, 0x3], &(0x7f00000000c0)=[0x5]}) sendfile(r1, r0, 0x0, 0xd) [ 327.863108][ T285] tipc: TX() has been purged, node left! 12:32:29 executing program 5: [ 327.989278][T13079] IPVS: ftp: loaded support on port[0] = 21 12:32:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0x4, 0x6]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 328.069909][ T285] tipc: TX() has been purged, node left! [ 328.093511][ T285] tipc: TX() has been purged, node left! [ 328.111847][ T285] tipc: TX() has been purged, node left! [ 328.142036][ T285] tipc: TX() has been purged, node left! 12:32:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:29 executing program 5: 12:32:29 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', r7, 0x2f, 0x7f, 0x5, 0x8, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x700, 0x5, 0x7}}) sendfile(r5, r4, 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe4) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0xe08, {0x1, 0x4, 0x2}, 0x80, r8, r9, 0x6, 0x30000000, 0xfffffffffffffffc, 0x6, 0x8, 0x2, 0x600000000000, 0x1, 0xffffffffffff8000, 0x8, 0xf67, 0xcef, 0x7, 0x7, 0xf20b}}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x6, 0x2}}, 0x30) 12:32:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10200, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x2, r3}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x590c81, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(r6, r0, 0x0, 0xe5be) 12:32:30 executing program 5: 12:32:30 executing program 4: unshare(0x2e020000) unshare(0x0) [ 328.764530][T13114] misc userio: Invalid payload size [ 328.816461][T13117] misc userio: Invalid payload size 12:32:30 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = open(&(0x7f0000000040)='./file0\x00', 0x511000, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = open(&(0x7f0000000140)='./file0\x00', 0x4101, 0xb0) r6 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x180, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r4, 0x0, 0x2, 0x4}}, 0x20) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) r9 = dup3(0xffffffffffffffff, r8, 0x80000) ioctl$VHOST_RESET_OWNER(r9, 0xaf02, 0x0) 12:32:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r1, 0xffff, 0x7, 0x2c}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x2, 0x9, 0xd8ff, r5}, 0x10) sendfile(r1, r0, 0x0, 0xe5be) 12:32:30 executing program 5: 12:32:30 executing program 4: unshare(0x2e020000) unshare(0x0) [ 329.347449][T13126] misc userio: Invalid payload size 12:32:30 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000180)={0x2, 0x1, 0x6, 0x1, 0x1, 0x5, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:31 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0xa, &(0x7f0000000040)=[{0xb5, 0x3}, {0x8, 0x2}, {0xffff, 0x7}, {0x3f, 0x7d}, {0x5, 0x2e}, {0x1, 0x3ff}, {0x3, 0x4}, {0x34ad, 0xfff9}, {0x3, 0x800}, {0x2, 0x34a9}]}) sendfile(r1, r0, 0x0, 0xd) 12:32:31 executing program 5: 12:32:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000ac0)=0x1, 0x4) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000280)) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000b00)={[0x100000, 0x1000, 0x1, 0xf000], 0x5ec1, 0x94, 0x9}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe4) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x0, 0x8, 0xfffb, 0x40, 0x16, "c203fc6288c76b38"}) sendfile(r1, r0, 0x0, 0xe5be) 12:32:31 executing program 4: unshare(0x2e020000) unshare(0x0) [ 329.954776][T13146] misc userio: Invalid payload size [ 330.045244][T13149] misc userio: Invalid payload size 12:32:31 executing program 5: 12:32:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) write$proc_mixer(r2, &(0x7f0000000040)=[{'LINE', @void}, {'VOLUME', @val={' \'', 'Synth Capture', '\' '}}, {'IMIX', @void}, {'ALTPCM', @void}, {'TREBLE', @val={' \'', 'Line', '\' '}}, {'LINE1', @val={' \'', 'Mic', '\' '}}], 0x81) sendfile(r1, r0, 0x0, 0xe5be) 12:32:31 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xfffffffa}, 0x8) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r0, 0x0, 0xd) 12:32:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1655, 0xee5c, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 330.703485][T13160] misc userio: Invalid payload size [ 330.771156][T13164] misc userio: Invalid payload size 12:32:32 executing program 5: 12:32:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, r1, 0x0, 0x10000002) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000180)=0x8) 12:32:32 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) fanotify_mark(r1, 0x5c, 0x14, r2, &(0x7f00000001c0)='./file0\x00') r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000200)) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) sendfile(r4, r5, 0x0, 0xd) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 331.426985][T13174] misc userio: Invalid payload size 12:32:33 executing program 5: [ 331.568760][T13179] misc userio: Invalid payload size 12:32:33 executing program 4: 12:32:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000400)={0x9, 0x4, 0x3, {0x8, @win={{0x5, 0x2, 0xa4e, 0x3}, 0x1, 0x2af, &(0x7f0000000340)={{0xc7, 0xffff, 0xbf60, 0x8000}, &(0x7f0000000140)={{0x4, 0x80000001, 0x2, 0x5}, &(0x7f00000000c0)={{0x4000, 0x5, 0xfffffbff}}}}, 0x401, &(0x7f0000000380)="7c387b599f331495988b0ad61a45d1d99ce9066e95ef2be6d3a3c781ecf42b031f228e2db94ee4091dd59b522cdb73eedd8edc4be8cdf06734db5131d9a2356516824ea8d8c6b8", 0x7f}}, 0x85}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) setsockopt$inet6_buf(r3, 0x29, 0x45, &(0x7f0000000500)="1e49bd95d9de1bccdd3e22ec87529dbd763611acbede69e4ab71a7cb8d78ca2860da920adcc69b0ac0", 0x29) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) getsockopt$netlink(r5, 0x10e, 0x2, &(0x7f0000000180)=""/251, &(0x7f0000000080)=0xfb) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0100aaaaaa000800471c007a00680000b10190786401010200000000442cae730a0101010000e601ac14143100000007e000000200000007e000000100000800ffffffff00000008001226a9093206397c6336316b6a01568100a0dbe13c5c046697275efb56cce009cc3f9e07074ce000000200000000009078006600ff44c7f5f425d76e6d7a"], 0x0) 12:32:33 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x30, 0x0) read$snapshot(r0, &(0x7f0000000080)=""/121, 0x79) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x2, @private=0xa010102}}, 0x1e) sendfile(r1, r0, 0x0, 0xd) 12:32:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1f}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r6, 0x969}, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:33 executing program 4: 12:32:33 executing program 5: 12:32:33 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xffff44a5, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x7fff, 0x4, 0x7f, 0x4, 0x2}}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000240)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r7, 0x8, 0x74, 0x4540ffde}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r8, 0x3}, &(0x7f0000000200)=0x8) listen(r2, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="b32faaaaaaaaaaaaaaaaaae8ff4600002c0000069086ac1414bbac1414aa0000000018754e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:32:33 executing program 3: llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/134, 0x86) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1f}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r3, 0x5}, 0x8) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r0, 0x0, 0xd) 12:32:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x164, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x60b9a424}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x40, @private0={0xfc, 0x0, [], 0x1}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @remote, 0x31}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @empty}}, {0x14, 0x2, @in={0x2, 0x8, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf9b}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) connect(r4, &(0x7f0000000540)=@generic={0x23, "8dd9482434711b50cb3f5acc650e8ecfa5043fdd35bd3ac3076fec14321f30c80f88cf66fd14a2d63b3293d966d1ec56cc830b16aee02f749e53003ebacac88325ab336bc02c14b1a6d26fd53d19f6191eb728d377b12c1dc959b3e2201063914ab3eefc555c9979c020fd7d1c4ee9fd56f2951434f4eb3166bda56ddfb8"}, 0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000090000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000800000000000800090000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x88, r7, 0x10, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x400d000) 12:32:33 executing program 4: 12:32:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0x6, 0x9]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:34 executing program 5: [ 332.702401][T13210] misc userio: Invalid payload size 12:32:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1355, 0x280000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x3}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="d8ecaebb5b48531f50e8f4151ad4dfbd0e4b926fdb04aa59c74a9623a8684f28a0c2f7f17f98fe1848950be215e9b52955a5251ea9bd02e63ee1558e5c8c3ada4f03733717b9949c7b352c77f350990c684a6af69abc7e25f247f9ddd898a991d0102a52e4f41c23fd9376f1a651d5cea6639d89769279809249117573328562cf8cf2bdbca73f6408e0524073f4418e3c972cdaf8cbda704ac2f11802ab435d2b12feaa2c1b3956dc1464408f0e474c3c74e7c93957752234af74b11ee7b89d210dbefc", 0xc4}, {&(0x7f0000000400)="e5b9108dabafd0b925a069e843ecd495918846c36470178c523e9fc982a915396d321b779493ff5f2585c2023e289c4a8f20ba2331de2ad08c8e15e3ae92610dbb1506848d2201c3b4dd66cb4f3a1c365cf95b931187523f5d1dd91e1c0129e891d3d086079f12a2046ff84a0fd9f886054baa535de9aeaafde2f32873ba71458372b334ffd31a516c63363bb57a0871daa3968058b94e1c15121fea49da266e69a2f131568fb6a23158eb7346d94a8d4fa8fdd693f3d5fbe1", 0xb9}, {&(0x7f0000000200)="d6c883f3ed13bd45a87dd42601d75d733af51ff790194ded8b9a2ebe8a4cb09c1ef38c28b98bcfad2991a1a5d1b3f921ed02f6d1263fde2977eacef00096d71ca8f643ae744660236eaefd8a2000"/87, 0x57}, {&(0x7f0000000340)="1e9df305aafaf56af2cbe13d1dd6d610605e59bf49475362a4291f892cbc8a1ec32b996fa4bf0e26558cd879f3", 0x2d}], 0x4, 0x0, 0x0, 0x810}, 0x8004) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:34 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 12:32:34 executing program 4: 12:32:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) sendfile(r3, r2, 0x0, 0x5) 12:32:34 executing program 5: 12:32:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x7, 0x1000, 0x1000, &(0x7f00000007c0)="c48054e1f7f1a0a4796ab6a804e141b8f203a7bb2d753e48eb4e4b97a0cd74fec8342623779dfbf599fe71971aa0918b2e18b9760c81ff9f21c4b563e68c325186f242782a206f73c97dea685653520b402b446d424cb5c7c725d1398e951a209e766159ae2a398dfe0cd9638b80b0e7eef370c57db3534989a2c322f1ed05ef62510257a8b5f16687f463dae9553a95e92274337e5b5a50f1314de57ae075254a15697ffb28dafb9accc54f9cb4bcd1bc651db267722295d348a6e46372c304f991c30c59bac75ecadcd0ddaab26198cdbda0e4bfe57be2b8dccabb009b0d3500369c1d1f0ade0cfbbb6aa1e10dd65766a2691f4be9e9d941a024ccd9cb6134ff87e394c2b843a551a50760a040905aef22c9c89c5d9b95030259cfeb2628b8bc996bf904d532f48054af9d5f7a28e1f4c69cf9eb07cdf3ddb9094eb6f7cb96d37b2f188720270cee997fd51659839232ba33f4597ba1acbb93e39cc195ede135fa09a43d03f258b5405af19505abf8608e0e3fabe4214de97a6746e23d9d29c31c28a808a32c73357abced24d14f598bd8d8852b82d5d0c07e6e17ad772e82b91d9390834a9ab51d573fdcb41fe4b4027fd3a3420398c710ccecf518ac3c8b38ba79bf88a3a4b56e3a19933b30f6ce1ba771f280f70dc89c84a79961d05e95038eeab49565b8eab8f5f5c1d41e53360978e7c83be96492ee1bcbcd322cc1c454bbff02980c09e7565eee0dca30bdf748347ccfc52875e812305db5956b037a41c603e94ec2f5c2e8b34cd36a395888d0fc340e16e91d15312e946420c6b45bd6810d0a9c716329e7c4acf3b96101f5d2624b3bf3d701e3ca57f4d91c93b24712879c2be6fa1f1b16723ce87d034ddfe5ddb5361a7b4cdea701d7fbbf0a03732c87b186dda6daba4c5b1281e673c9cb427d92352908424e38eadda2795723d54cce5002a59af69f4daae7c56b00826eaefd8bd6dd391261daee91ce71cf40822b64d981cd7c9097d4ea307876c8932b7fa87ff673dcec2d58325c0b81401f58201dfe1aa8715d94bcff5f91ee9b6547b778c1690ff0b6aa1b05da6fa24a439d4c72f7e3f115e5fe5fb36b6782effd7d2a716d6674baa1dd2ffd4252808d35b6890b40d5898c863fc5e30e0868f704d138e1aac3cecaa5ae9eb36f4c6f786f58bf6c195319f5f519d09ccf7572f61d1bfe3fa058f4854ba4c90b9086bf1a95017db6f60df3367d5289d2b79419adeea16adb4f3888818f221d7041270fa6bb0a7950d6ba0c4c70cc32569e3676e8ebf739c8809c8dab9ab87355aac879b1099d4772951955511430e8b7c0f4fbfde956907fc2aa7e4746b2333146a95b59e1b868b7a2c8d9d092c7a135e027d31cc7a01039a48566eec97a113b3012b614f25747a7518799a04f21a8141f81ddd19aab31f9a22a9c7e411e132a170c081c1e1f654b0845b4aaa5d4025be18f8f86ff461d1f153ae689ddf5ca4ca98313be7a3538a431f6091970101748917e82765c505efafec1cd975423c46d7c6fd8c68c085f2296402987b45da39475436bc2ae78d1a635543c7d88e4349c6902a134ba72d6fd423965fe6ca103b8195bb77c12de35f985bb35691f8f83e7874d001d2830686ec49efa7e4378d66a44ac61672e8c06ad5feda32961a1fac6bbbefd2a44c27846d31c0ef0d4817c2049632a7aa7dc0092ad88f15634df87dc91dd88ae44fcdd2caba9a49d625d246f19c4ada838c6951eedbc4425ae39c879309f31d690f327c1bf812b41a915d524bc168680df34d4dadc7b90dcee870b86b699d800a6e67a81fb48c4931d8fc8fbf0830d8b8bcc1df021e67ec60c80c29429535ecf092aaaf7a1e3b77621b1dffbc4204ca7e9fadeb79ba5d2f647c842745413bfa2cf7c6d5d14a6322b2b102323fe6b0a3e0d4480208ca630e032d0637e03178eae60faeac989276a227ce798a004ecf19fb2e5e44463b7f306db9b9f460a99e8ec339bea75cf0f48bca9e47391efef4405ee601113329368a02ce22c45b7b324d0c0edf81f0178e29943323eca3c2eb41b464201199fc8a259959d8c0da7087dc07b2492f69fa1bf6ea9beb23f71aa8a7750afd72d65342a34c080ce6697286a69b3b2166bd8f908b4f1e09066afa6881dcdcabca85e4d2cc5f91c6b7fed35c8901d26a66af432cda50cd73fcb7ab296c25637663d2b798f0b4550c00fa44bdcee43f384bfb9fbb6108eadb5a3bbfd7026701a634e7c08d280f133ec100e7b343efe31a12f3f35452217efdc62f631e4594d00751087b12474493f3b3b300687295e739089664050d5b4352c450d939e8df57d1a00046fb147174734422418aa6cd5ea89163a6dd06317f2e430c48c0f453d9296e8379ca69ce06d52f000c8b6d10d4d82a8535b1b1dfdd076a1892276d24991942e733ef66b7d78cea8ccde626f8d1c3f445205c60efb9956a6685f85909fb11e18b2d50adefe2ca5398c72c7b2a7b81d9ccb60b26eac96ea1212f88f99f5b96075587c236a56eba74b25acd1ccdf461190c56d3e0147753db5e217b0706c1db854f3e589028494b4d0a80360dbbe346311e6d017f2696ac0d9d452f415b4d912727cfd20644a5626e643edd3001998db23d0a7497b96c657a92694fb1473d30b7eabcf1134a9237593fcce328b3fc78271594c454204113a2cbe3d9113f57b63b26fe4075c5677c955986c63a7b8a075bce4bbe6d2f8f742f96271bf9466b3a124bb0d63172b5a673943832fdfc2abefaa8f6ac7d2ad0491505b0a07c4158d6d0f4e833c4ded604e7ab917d1d6cd345a1d55de6072531518d394be7d14557161a3fb460ca1aa9adf603f514cb82c8927ed27fa92b4c372bd9429d177b512b9cb4f2f3300df51d8dba1c637c94f87eed961ee3b15679c94b5e379dac8170ee160b05867c6d49fd482e5bd60d82c94fe1458f5b25432c036d3257b337ab08b9661c9451104d77238d057013fbba8c7cb44eb6c85b21244dabdd68ccb0aa1cad6403a70fd6d4298024544dfef25183b193e00b078741d0be9efef45939189c2a504aeebe8588a92c421df789a2bd5077a3b1dad25f5950a0b1a85520892d3c11ceff1c4b63cd705e507507496afbec508e3e05901307b0608bc5d6b27dc7cdf37bb765cb3de1011e93fc156e3346537a617d4509f59f1821aa65c0e57a5c654e8355f8d062578b987573deb3e2b52fede879c11cca923948fcba4ed4f96894bc2725e89ce9772221562be5ddfa2850395611eab4a50fdafc87a64c43c0a12e01c1c4c9fe5a693df6b3c82c2dc4955344e26b3b61f76c26df57aeb4443f077ddb317c62d0091535f65705f9842e62169a8322c29f880b06e5d4ae35091d8b06127409d6790ef09feec26e2835e97eae8db6605a7aefeb4b7d6b7285b8f5f9136f36d31e6397af9b2bfb998f3a66f4fbd26b7eb7e03dbc2f5539ef5316dafe0ae19ecb71bce8a3fec31f15d722609ac6c9d3fbf990d32d29e5c8e2ee56faa2292d1868eb06b35d99f7b9bb82b9db21b4462a914c3a1f5e3224c15fdfee8f62ae09b5887b857fcaf684b6f3ec971ff5d66c9a4191a74d81e6ffc80baaeabd392069f0343a974e3d57dfbc80e271c2e59343a6d02c850a04576b366bdc964a3b71371a5b0a2e7983e5efe42337c9513d7473b39712aff58f9a9f83ed04140f09ec796f221f9c2c1205d4c55b93c91fc1c0104a03ec1bfb455c51df99a3010f8f9db35f8626029d7d1894aff111b1ae0609e3a892fd97df78c9db4d0a0bd4b76a6cb488cbf6d6e829d893abb758833bcf4904a4c62e43a6c3a3085e534cc6d56fae51eeffcfc83db4efac6aba035ec1576abf304583ccde1ce1aa9087e287cc7d383acd8b0bc0750cad5e4a06e1e0b88e53cd0d13707258940c38f6be14bbc2674c1491095fd1b2c88a7432c8d972abefda41bb806acaeec07ba82d0c2475c45c07955bb68d0564bdd03774df5505d69989be9805d44d9f0eade3a58333504990e90f0b1c9b6a761b22eb674bda1fdc9db5e2a45f550fbd81a58055a518b225b67bf7c9ac778507812800135290f6d92ee7d4f3203eea3e555af28f04309d31b47de74622a0d5832d66b28db5779d295fb8f3d53a3acb127879904afc34e252cc17cbb8728147f10d6f7da37927c06a0abf4f1fb42dee331f092032500b879ab99a8a8117962758ecba0a0e57d77b38fc0a3184b18f47c3449ab45aafb310d9d769eec916ce82cd6e0bb408c8bddc066afafe9b27f5fbbbb08a08c0cfbfe7e9dbed9a901b771821e3b007d285f87bb0ce39b78348f98d8de21dc46395dfb470a6d1790d3d3d536edd938ace043e95008b15eb91555760229ea3992a63264fb80fc6a227831c879b390667af284d1e81fdd713a04746bac8a83ff44b372a59727aa76b6b1fd4c4caa4166c84324c38a80c2316495b53b506ee70e01bbe3d5e200998e8192db78d27863517836185f382c4f814c762a7bae9da989d1e5a4bb1d8aa86c34edf58b45ef8685dc382b5861fd74fdb62db2286c79b9ce36ab79d26ca56841e713f4049f048e3de8bd6192b496ac9e48e7d23917cb53e89a3a158d70ac6af59b7aac42cc4dbd93ab56c515126e3cb1271b6ae9e0b874948be049d7546632f83ca91feee25844425c02952fba722e09250ce5f2debd4ec0e5b1f4ccdeb5f2028a7530127327d8e787e66e4a10beb6601be910a1b6050782402b08bfb0248b5e3669d25cc6ccfeceda00c43dede1bccc3b59805651ba761fd25b3e41f75de12681cf0290973532c72bd24b9d6495cbc62fbd5eac395365c4378b8b80084bf918eccc650c872e725f5bf60c413e7b9b830fded6b569bc579daaab6c1cf946bd4032152cd1dc60cc5ffe8e87a185f9e9d2b1293df16460478be02ec34eb4c8bdf0987da502a07efaba0360bbe6655b23b773ea0297eaf5b4b62e2bc635adfb75210072f42a6bee367bc3f1b4e8236b3ba8493f275d6953e7c2436fa5ea42d4ebf738502feafab6b04fcb1d5d5077ff5a24f37f87031fd2eb48675dba0edb541ad61a9f6f5b80a95defa56329a75c9e580a4ea36aac46bdd31e9183177ce7875ca2f288d23d7897c0480fcc09c82660d47510b6c88d18ce6d8bdad6fe43dbacbb66cef2ca02758cbaf44731e3fa4ddbf8595a1168db6eb911780088cd92a7d1ac5c990393959a128c12a47a74dc88baaab32d42436835716804068e5b08c13be5bdfc41a65069f922d1902f7c553cd6b7f844a781d85c5f5f101271341ec92f70a084af768a9ca5c610cf04f14ece77fa21864db8f671888dfb76e7359de6feeaa4494f63d4104d472ced468bfe61fd7dc1972beda2c81478086168acd273cbd870953fcb6c4cf0d9c4fa6fc806e7b6d1a124eb789c64b385e7fb44f0caf6e0404238e8842707ad0fd305c9ef6fa587f263bdecd88626d392f72abbf19954c793f484fae536fa04517e7556992aeb243884be5d71b2f6ed2b4c2859a35d2f5959101e30a5aae65d11c98d6f05b9b609b5e172b4e4a8c0c44da0a53cfdc1af3fde82ce8b23dc0247a1985e6fd3dd505d32c845aaa44a9ba295cc3ead3a25011419e11c009e0a34343f4205cbcc48e97e0720167c97f80be018f52dcf7074b21dfd39c84738190d8e268ae25e0e98b494f59f5de25bb0dd0169fe9b5a84fa9ac88fe7eeec594024e3e8e9f2822874198182fa822004cc9068ebf1d8596284451f3db0d7c4fdca0395737697e80a32cb5c9e8a9ad3302fcc947bb9f2bdbd7dcfa5a7691fcaed191b5e6e8947b62b55251997b42c", 0x6e, 0x0, &(0x7f0000000180)="1dbc643dffcbff9c6a1aa8f3d6b11744755d4f56e9dfa41405906fdc33ab574f8ae1c794ed1a41dbfed61b70d4ee486b69a63cf76986aa1b5c8a7e4c90a633c47dd2a57827487ee00dd0dfd080e20f64521db3f203cfe45a60084a2c2538376a99d565321c76ecba64ad00245018"}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 333.873575][T13231] misc userio: Invalid payload size [ 333.890182][T13232] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 333.926958][T13234] misc userio: Invalid payload size [ 333.981856][T13236] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:35 executing program 4: 12:32:35 executing program 5: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000500)={0x0, 0x0, 0x100000001, 0x41275301, 0x5d45, 0x8000000, [0x0, 0x0, 0x20800]}) socketpair(0xf, 0x800, 0x0, &(0x7f00000000c0)) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) capset(&(0x7f0000000180)={0x19980330, r1}, &(0x7f00000001c0)={0x9, 0x2, 0x200, 0x1, 0x2, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000bc0cf241895e656cce715829512f56afe0a9f8761497b2ebb70e92a534a650d81d8064a25ab7e998940d3f12859730f284c77ab03f", @ANYRES16=r3], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r3, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x1) 12:32:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x6a8, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x368, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x99}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "fdb7a64973cf366558b18816740a134500343ea541b20b7a9abfaa2963ac49540f58a69b9f12fd9eac0dfd716ffbd58ac061ebae57626392c975c49cce90ea0cf9e5cc40a5e2c7b3e626927a223e6b105eb5d6cbfb7dd7f424f0802034384f53d54b7f3eab0f994fd1e7defedfba5dd9bca3bb31f4c19022e2caa0ce7e81858cdf41c25fe8176f2777dd022943549e4bc558b645e0cedf3d9887ad0dc1b035d037bddbb907d5043e80443d867ba98ea8b569c5f89680a8e52e024769c5cf74d88a0489b87f690dfbd68657e1ae139e51a29bc5ea89b91f76299292"}, @ETHTOOL_A_BITSET_BITS={0x10c, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xde8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#\'\xc5%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5b08000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '//\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{$&.(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x54b}]}]}, @ETHTOOL_A_BITSET_VALUE={0x36, 0x4, "255c883580c8717a450b75d67372e49fcbe845f1d1e59f18cfdbbd4fe82b6925c22ad8239da267764b191c8c31990e00ea2b"}, @ETHTOOL_A_BITSET_MASK={0x10, 0x5, "0df22f46812d9454e971ab0c"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x88, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb9}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$\\*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '{@+{{$^-\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x25c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9f, 0x5, "6690035000069dca142ff9ff73e7bb714df0f0e9584834b82b11bea9f7822d25bfb02238a07de97f001efca0e39de4e0f9a1e0e7bb88a09836bf41c36ab02379b671f53a0f545cf416f5051f5873292a75d1db1c954ec2e170371f02140dc5affc7c4565fcb961e5ba9971c56302aa986d9b287096104306f32fea3836cca6b71e2971dd314cd7b4341a262a32a51eaf80ba594cad5c1bd02270fe"}, @ETHTOOL_A_BITSET_BITS={0xdc, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*\\/%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\'@(!)\'-\'\\&@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/userio\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&]\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x23, 0x2, '/sys/kernel/debug/binder/stats\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd41}]}]}, @ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "6e109cdeb1e18ec6ca502de0b8b49f82e946644dc1c3065d12f673c2d28715aab3ddb01fddafe0131b1f4fd6e503a3fc4d5f76f53d83da62b12f7e60ec3945e0afee946fbbced5907425bdd9d096c4709f44fc8b9cbfc35bc3b49a9f029ab7ebd7122485b8faacdf1c1eb591473a3e5be15e907fd9122616c5fffd7986f9076dce0cfc2d17545d952a130013051683f712be22d9794a5af3357468888bccff7c452328d21c63693c55e3971f6495dce0bd430c5c2b075fd8d07fd6845f98427b07528254adbcb35f75"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) openat$md(0xffffff9c, &(0x7f0000000800)='/dev/md0\x00', 0x438182, 0x0) sendfile(r7, r0, 0x0, 0xd) 12:32:35 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r2, &(0x7f0000000380)="4cf8352ea394919f61c2237d7f7427695f607737a5ec96a32232e9ce7d45f6991c5d434304d97b4ae20e28183240508eadf9ba6889fb937d8a84ef8d04762687f81bc8f66f6425190164ef68898a715ad63cbdb720964b4ab65770d55cfa247f4553a5526f2e19dab7de02d52c5c3ce7abbd27f6811199dadce7f5bf5e091697b22f8ad0230698d1cd4eac41553b4ac4ebd01ad4321c7646b806a485", 0x9c, 0x20040880, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$P9_RREAD(r5, &(0x7f0000000280)={0xfc, 0x75, 0x2, {0xf1, "9aeee760c41c1d8818e49a7657b05f5dcdf14a4027692ba88af779b5cf98d1bd1cb823e7261378269d8da1843ebe55fba12cb23fa998e3b088a16c20623c8731bf25dcc4b1ce15dc45f43f706f489ba60094ba488b6fe66aa5f7f35d6e8df54302b0590faba5c1f64ebd77b485400de154f1562a26fdfc84486d427947408b63016af883b88e7960366105dd9772f85b579b81ee0d5623b70daad492da3a01828ee75e8c7ca28ff9ab8baeb9c5846ffcdbdf50f7e3380350ed7db0a7bd7d8b04b74ab95dd8296141c48180b56b8031c98e2d4736550bc003258265f062897c64d0f2a867b6e74e4707ff7e56ed90e61b7a"}}, 0xfc) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x10002, 0x0, 0x6000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) sendfile(r4, r3, 0x0, 0xe5be) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) accept4$alg(r6, 0x0, 0x0, 0x80800) 12:32:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x9a0000, 0x8, 0x40, r4, 0x0, &(0x7f00000000c0)={0x59d44936cd9e3091, 0x4f, [], @string=&(0x7f0000000000)=0x3}}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8, 0x1f}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000140)={r8, 0xf801, 0x0, 0x7ff, 0x2}, &(0x7f0000000180)=0x18) [ 334.479442][T13246] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 12:32:36 executing program 4: [ 334.527670][T13248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.611122][T13255] misc userio: Invalid payload size [ 334.762811][T13262] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:36 executing program 5: 12:32:36 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101801, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffbff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000040)={0x0, 0x7ff, 0x61b585b4, 0xa}) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 12:32:36 executing program 4: 12:32:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/67) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000280)={[0x401, 0x0, 0x3, 0x40, 0x6, 0x1, 0x3, 0x2f6, 0x7, 0xffffffff, 0x0, 0x0, 0x1, 0x1, 0x5, 0x8, 0x6d61, 0xb002, 0x9, 0x1000, 0x2, 0x4, 0x8, 0x6, 0x6, 0x401, 0xfb8, 0x2, 0xfff, 0x9, 0x1, 0x4, 0x9, 0x80000001, 0xdd, 0x0, 0x0, 0x3, 0xead, 0xffffffff, 0x7, 0x2, 0x10001, 0x8, 0x8001, 0x2, 0x401, 0xd70, 0x8, 0x35, 0x3ba0, 0x3, 0x6, 0x9, 0x0, 0x7ff, 0x9, 0x3, 0x1fffc000, 0x2401, 0x8, 0x8001, 0xab, 0x1000, 0x457, 0x3, 0x8000, 0x755, 0x1, 0x2, 0x7, 0x6, 0xfffffffa, 0x400, 0x8, 0xffff7fff, 0xffffffff, 0x9, 0xfff, 0x10001, 0x4, 0x5, 0x9074, 0x3467eb13, 0xffffffff, 0x5, 0xfffffffc, 0xfffffffc, 0x40, 0x0, 0x1000, 0x80, 0x401, 0x1, 0x3ff, 0x5, 0x8001, 0x3ff, 0x3, 0x401, 0x4, 0x1, 0x81, 0x80, 0x10000, 0x1, 0x7fffffff, 0x100, 0x6, 0x40, 0xfff, 0x0, 0x8, 0x1, 0x1, 0x9, 0x81, 0x9, 0x4, 0x9, 0xf0, 0x2, 0xffffe171, 0x5, 0x9, 0x40, 0x713a0bfc, 0x8000, 0x5, 0x7ff, 0x10000, 0x8, 0xa86, 0x1, 0x8, 0x80, 0xff, 0x69, 0xfffff38b, 0x5d, 0xfffffc7b, 0x5, 0x8d, 0xffffffff, 0x1, 0x9, 0x8, 0x6, 0x3ff, 0x0, 0xfff, 0x7, 0x6, 0xffffffff, 0x7, 0x7f, 0x7, 0xff, 0x7fff, 0x7fffffff, 0xc4f, 0x80000000, 0x5, 0x316, 0x6, 0xffff, 0x1, 0x5, 0x563e, 0x8, 0x7f, 0x4, 0xe4, 0x25, 0x9, 0x3f, 0x6dd, 0x4, 0x9, 0x7fffffff, 0xffffffff, 0x4, 0x2, 0x18, 0x5, 0x6, 0x2, 0xa8, 0x3, 0x378, 0x7ff, 0x484d, 0xfffff762, 0x101, 0x4, 0xfaa, 0x3, 0x5, 0x80000000, 0x4, 0xd3e, 0x5, 0x7, 0x8, 0x10000, 0x546, 0xc0000000, 0xff, 0x1, 0x2, 0x1, 0x4, 0x400, 0x0, 0x58, 0x29, 0x4, 0x2d0, 0xfff, 0x1, 0x4b, 0x2, 0x8, 0x1, 0x7, 0x7, 0x1ff, 0x0, 0x5, 0x1, 0xfffff801, 0x1, 0x7a8, 0x8, 0x6, 0x5, 0x3, 0x4, 0xfffeffff, 0x800, 0x89, 0x4, 0x1, 0xfffff001, 0xe6, 0x1, 0x8, 0xd3, 0x1, 0x2, 0x0, 0x4, 0x84ea, 0x1, 0x3, 0x200, 0x9, 0x1, 0x7c9, 0x5594, 0x80, 0x6, 0x2, 0x1f, 0xfffffe00, 0x400, 0x800, 0x5, 0x3, 0x9, 0x40, 0x1ff, 0x99, 0x4, 0x1, 0x1, 0x5, 0xffff, 0x6, 0x2, 0x0, 0x20, 0x80, 0x8, 0x8, 0x6, 0x6, 0xbf50, 0x1000, 0x1f, 0xe3, 0x8118, 0x6, 0x80000000, 0x5, 0x2, 0xa30e, 0x8, 0x694, 0xbf2, 0x8, 0x1, 0x1ff, 0x102000, 0x0, 0x11, 0x5c7, 0xb770, 0x5c8a30fd, 0xffff2739, 0x80, 0x1, 0x8, 0x6d1, 0x80000001, 0x81, 0x40, 0x1ff, 0x7, 0x8, 0x1ff, 0xad0e, 0x42e, 0x0, 0x8, 0x8001, 0x80, 0x1f, 0x800, 0x7ff, 0x100, 0x45, 0x1, 0x1bef, 0xd06c, 0x0, 0x17b, 0x7, 0x3f, 0x5, 0xff, 0x0, 0x1, 0x800, 0x3, 0x4, 0xcafd, 0x5, 0x8, 0x9, 0xfffffe00, 0x2, 0x4, 0x7ff, 0x4, 0x401, 0x8, 0x10001, 0x80, 0x1, 0xf1e4, 0x7, 0x9, 0x7f, 0x1ff, 0x6, 0xfffffff9, 0x5ba, 0x4, 0x10000, 0x8, 0x20, 0x5, 0x3, 0x0, 0x1000, 0x1ce, 0x8001, 0x8, 0x1, 0xd8, 0x7fffffff, 0x2, 0x7fff, 0x247, 0xfffffffd, 0x1f, 0x400, 0x10000, 0x20, 0xbb, 0x7, 0x7fffffff, 0xf2, 0x1, 0x9, 0x7f, 0x7, 0x1, 0x100, 0x1, 0x20, 0x5, 0xffffff7f, 0x7, 0x2, 0x8, 0x2, 0xfff, 0x2, 0x2, 0x3, 0x0, 0x2, 0xe35b, 0x20, 0x2, 0x9086, 0x8020, 0x9, 0x5, 0x80, 0x6, 0x4a, 0x9, 0x20, 0x8, 0x7fff, 0x3f, 0x3, 0x8, 0x2, 0x1, 0x3ff, 0x5, 0x5, 0x1, 0x6, 0x0, 0x9, 0x6, 0xffffffff, 0x0, 0x10001, 0x0, 0x80000001, 0x2, 0x4, 0x7fff, 0x4, 0x4000000, 0x7fffffff, 0xfffff5d4, 0x8f, 0xfffffff9, 0x787, 0x81, 0x7, 0x8001, 0x80, 0x8000, 0x20b, 0x100, 0x40, 0x1, 0xfffffbc1, 0x5, 0x9, 0x7ff, 0x1, 0x6, 0x97d1, 0x5, 0x2, 0xd3, 0x80000000, 0x6, 0x8001, 0x3, 0x100, 0x9, 0x67, 0x5, 0x35a, 0xfffffffc, 0x8, 0x1000, 0x1000, 0x198, 0x8, 0x2, 0x1, 0x2, 0x653, 0x6, 0x3, 0x1, 0x101, 0x81, 0x1ff, 0x1, 0x3bfd, 0x350, 0x4, 0xc000, 0x4, 0x7, 0x5, 0x800, 0x5, 0x8, 0xffff, 0x400, 0xffff, 0x7fffffff, 0x0, 0x4, 0x0, 0x5, 0xbe, 0x80000001, 0xfff, 0x2, 0x9, 0x10000, 0x7, 0x1, 0xfffffebe, 0x7, 0x0, 0x8, 0x10000, 0x62e, 0xba4c, 0x3, 0x6, 0xff, 0xfffffff7, 0x9, 0x10000000, 0x8, 0x9, 0x1, 0xf1f, 0x1, 0xa2c, 0x6, 0x100, 0x3, 0x1, 0x8, 0xd798, 0xfff, 0x4, 0x6, 0x1, 0x4, 0x1000000, 0x7ff, 0x3, 0x4, 0x0, 0x101, 0x5, 0x10001, 0x1, 0x6, 0x2, 0x0, 0x0, 0x101, 0x1ff, 0x9, 0x2f, 0x6, 0x0, 0x3, 0x7, 0xffff, 0x7, 0x7, 0xfffffbff, 0x3, 0x0, 0x1, 0x4, 0x9, 0x3, 0x1000, 0x7fffffff, 0x8, 0x9, 0x8, 0x1, 0xc494, 0x8, 0x3e9590c8, 0x9, 0x40, 0x1, 0x3, 0x6, 0x6, 0x8, 0xfffff544, 0x7, 0x3f, 0x400, 0x20, 0x64, 0x78, 0x6, 0xbf, 0x4, 0x1ff, 0x4, 0x0, 0x10001, 0x80000000, 0x9, 0x6, 0xfffffffa, 0x1f, 0x652, 0x1, 0x2, 0x7608, 0x2, 0x6, 0x20, 0x2, 0x8b8, 0x2, 0x73580000, 0x9, 0x7fffffff, 0x1, 0x9, 0x7, 0x3fc, 0x7, 0x7fffffff, 0x4, 0x0, 0x3f, 0x40, 0x7fff, 0x0, 0xfff, 0x10000, 0x1, 0x13d2, 0x2, 0x7fff, 0x80000000, 0x1ff, 0x6, 0x3, 0x1000, 0x1ff, 0x25e61c0b, 0x7fffffff, 0x1ff, 0x6, 0x6, 0x2, 0xff, 0xff, 0x7fff, 0x0, 0x1000, 0x8, 0x3ff, 0x2, 0x3, 0x1, 0x7, 0x9, 0x8f0, 0x1, 0x640, 0x766f, 0x1, 0x9, 0x1, 0x5, 0xc519, 0x5, 0x2, 0x9, 0x0, 0x1, 0x3, 0x206, 0x4, 0x0, 0x200, 0x0, 0x171, 0x0, 0x869a, 0x3, 0x0, 0x3f, 0x3ab6, 0x5, 0x0, 0xff, 0x1000, 0x7, 0xb3, 0x9a61, 0x5, 0x2, 0x25a1, 0x1, 0x10000, 0xffffffff, 0x1000, 0x8000, 0x1ff, 0xffffff80, 0xba1, 0x7d, 0x1, 0x0, 0xff, 0x2, 0x80000000, 0xfffffff7, 0x72c, 0x3, 0x0, 0x9, 0x0, 0x9, 0x401, 0x3, 0x8, 0x901, 0x8, 0x9, 0x9, 0x1000, 0x5, 0x7b9, 0x8, 0x6, 0x3f, 0x8, 0x401, 0x3, 0x80000001, 0x9, 0x9, 0x100, 0x8000, 0x1, 0x0, 0x4, 0xffffa126, 0x9, 0x200, 0x401, 0x8092, 0xe6ce, 0x7, 0x2, 0x1ff, 0xfff, 0x8, 0x3f, 0x7ff, 0x6, 0x359f, 0xffffffff, 0x8, 0x9, 0x80000001, 0xfffffff9, 0x77, 0x8001, 0x7fffffff, 0xffffff2e, 0x80, 0x81, 0x3ff, 0xea, 0x1f, 0x1, 0x1, 0x1, 0x7cd00705, 0x0, 0x9, 0xfffffffc, 0x7ff, 0xff, 0x8, 0x2, 0x6, 0x1000, 0x5, 0x3ff8, 0x100, 0x0, 0x3, 0x0, 0x400, 0x2, 0x3, 0x9c, 0x1, 0x7, 0x1, 0x1, 0x3, 0x1, 0x6, 0x4, 0x5, 0x3, 0x7, 0x6, 0x6cc8, 0x80, 0x9, 0xcabb, 0x6, 0x7f0, 0x40, 0x7, 0x400, 0x3, 0x8b, 0x0, 0x9, 0x9d14, 0x0, 0x6, 0x1ff, 0x800, 0x7, 0x0, 0xfffffffd, 0x60, 0x2, 0x5, 0xfffffff7, 0x4, 0x0, 0x1, 0x630, 0x0, 0x4, 0x948f, 0x0, 0x188c, 0x7, 0xffff0c15, 0x11b5, 0x4, 0x2, 0x1ff, 0x6, 0x7fe, 0x80000000, 0x4, 0x3, 0x5, 0x20, 0xffff77fd, 0x8, 0xac34, 0x0, 0xe5, 0xba, 0x20, 0x3, 0x21, 0xffffffff, 0x67b3630e, 0xe8, 0x200, 0x7fffffff, 0x6, 0x3, 0xff, 0x8, 0xffff, 0xfffffffd, 0x6, 0x200, 0x8, 0xfffffffa, 0x6, 0x401, 0x8, 0x1f, 0x8, 0xfffffff9, 0x0, 0x1, 0x9, 0xed7, 0xffffffff, 0xca1, 0x8, 0x80000000, 0x6, 0x9, 0x3f, 0x2, 0x1f, 0x0, 0xfffff651, 0x5, 0x3, 0xa16c, 0x3f, 0xb72, 0x9, 0x7, 0x0, 0xde, 0x800, 0x408f, 0x83, 0x6, 0x100, 0x0, 0x1, 0xfbf, 0x0, 0x9, 0x4, 0x7, 0x1f, 0x3, 0x2, 0xfff, 0x46, 0x7f, 0x9, 0x0, 0x0, 0xe21, 0x1000, 0x4b8, 0x8, 0x7, 0x4, 0x21fc, 0x0, 0x2, 0x8, 0x401, 0x5, 0xfffffc00, 0x9, 0x8001, 0x3, 0x3, 0xb871, 0x9e7, 0x0, 0x3, 0x1, 0x80, 0x400, 0x8, 0x5, 0xffffffff, 0x800, 0x2, 0xb, 0xfb83, 0x1, 0x2, 0x7, 0x9, 0x3e2, 0x8, 0x0, 0x5, 0x4, 0x49093a90, 0x80, 0x3b, 0x8001, 0x9, 0xffffff1c, 0x2, 0x100, 0x7, 0x1, 0x9, 0x10001, 0x9, 0x9, 0x7, 0x5, 0x5, 0xffffff01, 0x800, 0x8, 0x3, 0x3, 0x3, 0x6ec, 0x8, 0x7, 0x8001, 0x525, 0x40, 0x10000, 0x5, 0x9, 0x7, 0x7, 0x3, 0xfec, 0x7, 0xaf42]}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) sendfile(r3, r7, 0x0, 0x5) sendfile(r1, r2, 0x0, 0xe5c2) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r9 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r9, r8, 0x0, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x10, [], "43fef2dc7b34ed7346f217f5604e76c9"}) 12:32:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaab62a00000000000000000000069078ac6722b0a30c3fe6ac5e8ddfb3b4dc8e1414bbb41414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) [ 335.277689][T13274] misc userio: Invalid payload size [ 335.358490][T13278] misc userio: Invalid payload size [ 336.513031][ T285] tipc: TX() has been purged, node left! [ 336.672964][ T285] tipc: TX() has been purged, node left! 12:32:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x44a000, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:39 executing program 5: 12:32:39 executing program 4: 12:32:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0x6, 0xff}) r4 = socket(0x10, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r5, 0x200, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x1) 12:32:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0xc9, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaab11c1c738c7d86dd6719a08900932101fc000000000000000000000007000000fe8000000000000000000000000000bb2f000000000000000001000000000000880100000000000004010704016f00010000000000009b002f000818680000003c0000000000000021001f11650000009190780e73223a02ddeb78ea55c51f8346de3cddd109a4af7096ec938b7bdbd39cfea8dc7b911cd8663bdc6b1eda5d697e5dcb325adf9fb825f6801b4453b249ea6c2ec41254f49bc7d49a2c85c8711a89000000000070fbc9bce262dc38e1ed61df9c"], 0x0) r0 = socket(0x6, 0x800, 0xc4a3) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:32:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x202, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = open(&(0x7f0000000140)='./file0\x00', 0x44000, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = getpgid(0xffffffffffffffff) pidfd_open(r8, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="00000000000000002800120009000100766574681aba2d60bf79e1438f1ea78d2e98a3d2061eb64577fbd5f145364bccd1e5275304abacd46b6486a07d8ddb8b21344a577757ada02898620f0786c525436e2db4e96be1fcb83d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008100)=@newtfilter={0x4100, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xe}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40d0, 0x2, [@TCA_BASIC_ACT={0x40cc, 0x3, [@m_mirred={0x208, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xefa3, 0x2, 0x20000000, 0x2, 0x8}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x7, 0x20000000, 0x9, 0x2}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x0, 0x8, 0x9, 0x3}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xb9ff, 0xffffffffffffffff, 0x10d, 0x3}, 0x53f0648d11f5160}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xfffffff7, 0x1, 0x70000000, 0x6}, 0x4, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0xce7, 0x0, 0x2, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x65a, 0x3, 0x61, 0x5}, 0x3}}]}, {0xfc, 0x6, "41df13020bbaf93a88304416cc4f0e8da0a4a5996e970b1c21838316bbee81b2910050924600634b8b675935fda19e0ee658f4ce39e85c68dfe3aa5f7c8454e7a5df7559c8cde3d7339921e29c0e51943dce8ac1f01a7f0b49462e1a6ae5d331f8d67f268484eaff6576207b2612e15754e89906a0fa85a7adae880613f8c5a8116526eff146e732b6c98647285b3703c6af628b9d80a91c3ec18fc4c8ec5c2d86fa4cf67916e99f4674813b23b317f2f5efeaca1cdc1269065d167747bb3bfa119703bc1388a131b77ba6e692fbd06abcbbb3a7f861a6dc552e06d77175f207bdc1c916612c4f5177f0a70fa43ca110a6d7d7355f06e385"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xdc, 0x8, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_TYPE={0x6, 0x5, 0x101}, @TCA_IFE_TYPE={0x6, 0x5, 0x1}, @TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x8c, 0x6, "cb69128dda4d851a0367b54402080706ac23ce3fd4bfed0c87bc353a6ea87474d7947196a97bd9d1de0f4c83a89bd4715a36f2129d89521b7eed05c02d6ad6d1b365ae95c50a0c4ab27dbe60c52372efd3e3b7ccb9d8da85532818d9ed4c710fe52c51fbfe7e4eb5becac6e08324ac36d8306178f50de14b79f500446bf25401802ac2ce843c729c"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_police={0x266c, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x25d0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xda}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x7, 0x3, 0x0, 0x7, 0x9, 0x9e, 0x7, 0x7fffffff, 0x2, 0x2, 0x8000, 0x20000, 0x100, 0x6, 0x3ff, 0x4, 0x0, 0x8001, 0x5, 0x1, 0x100, 0x4, 0xffffff01, 0xf, 0x80000001, 0xfff, 0x7, 0x101, 0x0, 0x80000000, 0xfffffff7, 0x0, 0xff800000, 0x7, 0x3f, 0x0, 0x8, 0x0, 0x8, 0x0, 0x2, 0x7fff, 0x0, 0xffff6f0c, 0x2, 0x4, 0x20, 0x3, 0x4, 0x9, 0x0, 0x1, 0x9, 0x86, 0x8, 0x6db1, 0x9, 0xffffffc1, 0x3953, 0x0, 0x2, 0x80000001, 0x1, 0x0, 0x8001, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0x8, 0xe45, 0x4, 0x4, 0x73, 0x4, 0x4, 0x9, 0x5, 0xffffff01, 0x3f, 0x3, 0x0, 0x1a, 0x3, 0x7fff, 0x9, 0x1, 0x8, 0x5, 0x1, 0x3ff, 0x7, 0xec2, 0x7f, 0x9, 0x3, 0x400, 0x400, 0xe5, 0x2, 0x5, 0xeca, 0x6, 0x8000, 0x400, 0xfffffe00, 0x3, 0x100, 0x4, 0x10001, 0x80000000, 0x3, 0x0, 0x6, 0x3ff, 0x7, 0x89, 0x4, 0xd20, 0x6, 0x0, 0x0, 0x800, 0x1, 0x7fffffff, 0x101, 0x80000001, 0x6, 0x2, 0x0, 0x2, 0xb466, 0x4, 0x3ff, 0x6, 0x40, 0x0, 0x101, 0x24e, 0xb1e, 0x7, 0x9, 0x200, 0x60, 0x7, 0x20, 0x3, 0x4, 0x8000, 0x6, 0x1, 0x50, 0x7fff, 0x7, 0x7fff, 0x4, 0x5, 0x7, 0xffffa88b, 0x3ff, 0x8, 0x200, 0x5, 0x5, 0x9, 0x0, 0x10001, 0x4, 0x401, 0x8, 0x6, 0x2, 0x0, 0x1, 0x400, 0x3ff, 0x6, 0x7, 0xfa5b, 0xffffffff, 0x40, 0x5, 0x0, 0x0, 0x81, 0x5, 0xe35e, 0x4, 0x3, 0x20e, 0x8, 0x4, 0x8, 0x5, 0x3, 0x4, 0x3, 0x3d1, 0x58f, 0x0, 0x1ff, 0x7d8b, 0x3, 0x5, 0x1, 0x80000001, 0x641c, 0x1ff, 0x8, 0x80, 0x5, 0x9, 0x347, 0x806, 0x7, 0x101, 0x1c000000, 0x3ff, 0x1, 0xf00, 0x7, 0x78cc, 0x800, 0x5, 0x1, 0x8f7, 0x7, 0xfffffe01, 0x2, 0x800, 0x400, 0xd64, 0x7fffffff, 0x800, 0x3, 0x6, 0x9, 0x2, 0x8, 0x5, 0xfffffff9, 0xfffffffa, 0x2, 0x5, 0x4, 0x6, 0x9, 0x3, 0x800, 0x0, 0x709d, 0x9, 0x7ff, 0x8]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}], [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffffffffffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xab}, @TCA_POLICE_TBF={0x3c, 0x1, {0x100, 0x10000000, 0x401, 0x8, 0x6, {0x9, 0x1, 0x31e, 0x4, 0x1, 0x81}, {0x0, 0x2, 0x6, 0x800, 0x5}, 0xd1, 0x7, 0x200}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x200, 0x0, 0x1, 0x7, 0xaa4f, 0x0, 0x9, 0x8, 0x8, 0x7, 0x4, 0xfffffffe, 0x7, 0x3, 0x9, 0x9, 0x5, 0x0, 0x2, 0x8, 0x8, 0xd87, 0x3, 0xffff, 0x4, 0xffff8000, 0x6, 0x9, 0xe86, 0x200, 0x7e3, 0x1, 0xc85, 0xe5d0, 0xf55, 0x9, 0x5, 0x1ff, 0x1, 0x4, 0x9, 0x400, 0x4, 0x0, 0x7, 0x8fc, 0x0, 0x6, 0x8, 0x6, 0x80, 0x20, 0x7, 0x2, 0x138e, 0xd748, 0x8, 0xff, 0xa, 0x0, 0x2, 0x0, 0xd519b058, 0x1, 0x4, 0x6, 0x81, 0x6, 0x6, 0xffffffff, 0x9, 0x4, 0x1, 0xff, 0x0, 0x3, 0xa0000000, 0x644b8a14, 0x9, 0x3, 0xffffffff, 0x3ff, 0x0, 0x1, 0x8001, 0x4, 0x4, 0x7, 0x7, 0x3, 0xb6, 0xfffffffa, 0x2, 0xffffff01, 0x0, 0x3, 0x2, 0x4, 0x1, 0x9, 0x7, 0x401, 0xc43f, 0x515, 0x7, 0xa81, 0x0, 0x1, 0x9, 0xbf8, 0x0, 0x0, 0x3, 0x1, 0x1, 0x3, 0x1, 0xcfaf, 0x9, 0x6, 0x1, 0x8, 0xfc5, 0x20, 0xfffffffd, 0x23807fb8, 0x536e, 0x31, 0x4, 0x6, 0x101, 0x20, 0x425, 0x1, 0x80000000, 0x800, 0xffff, 0x52f0, 0x2, 0x3ff, 0x100, 0x10001, 0x5, 0xd3cd, 0x2, 0x2, 0x8, 0xf800, 0x5, 0x41d37ea6, 0x1, 0x10001, 0x0, 0x200, 0x2c9b, 0xfffffffb, 0x5, 0x9, 0x5, 0x4, 0x5, 0x8001, 0x1, 0x3ff, 0x9, 0xa9a7, 0x1, 0x8e3, 0x3, 0xdd79, 0x401, 0x200, 0x8, 0x60, 0x2, 0x2, 0x81, 0xac3c, 0x8, 0x9c, 0x3f, 0x2, 0x0, 0x1, 0x10000, 0x1, 0xff, 0x6, 0x67, 0x2, 0x101, 0x8, 0x100, 0x0, 0x2, 0xff, 0x800, 0x800, 0x3ff, 0x1f, 0x0, 0x9, 0x1, 0xffff, 0x80000001, 0xfffffffb, 0x40, 0x0, 0x67e8a3c4, 0x645, 0x3, 0x9, 0x6, 0x200, 0x80000000, 0x0, 0x4, 0x8, 0x6, 0x7, 0x5, 0x1, 0x400, 0x0, 0x9, 0x3, 0x0, 0x0, 0x67, 0x33d, 0x5a29, 0x5, 0x3f, 0x5, 0x649d00, 0x0, 0xffff, 0x1, 0x1, 0xac, 0x9, 0xfffffffc, 0x4, 0x3, 0x6, 0x8, 0xda9, 0x7, 0xff, 0x6, 0x9, 0x8, 0xffff325c, 0x0, 0x3, 0xffff897d]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffffffffffffff00}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1000}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x4, 0x2, 0xe6, 0x1ff, 0x1, 0xfffffff8, 0x1, 0x80000001, 0x7fffffff, 0x101, 0x6, 0xfffff554, 0x35a3, 0x3, 0x8, 0x4bd, 0x6, 0x2, 0x3ff, 0x6, 0x6, 0x6, 0x2, 0x3, 0xfffffffc, 0x8, 0xe6, 0xcfa, 0x4, 0x20, 0x7, 0x8, 0x4, 0x7fffffff, 0x7, 0x400, 0x3, 0x101, 0x4, 0x3, 0x8, 0x7ff, 0xe31, 0xcaf, 0x3, 0x6, 0xffffffc0, 0x8, 0x3, 0xffffffff, 0xfffffffb, 0x6, 0x400, 0x4, 0xfffffe07, 0x9, 0x3f, 0x7f, 0x5, 0x80000000, 0xb5, 0x6, 0x80000001, 0x9, 0x5, 0x8, 0xfb, 0x10001, 0x0, 0x1f, 0x1, 0x7, 0x7ff, 0xffffffff, 0x61d1d361, 0x2, 0xffffffff, 0x9, 0x80, 0x7, 0xfffffffa, 0x0, 0x6fe, 0x400, 0x7, 0x8, 0x9, 0x719, 0x6, 0x1f, 0xfffff001, 0x9, 0x2, 0x6, 0x0, 0x3, 0x1c000, 0x9ac, 0x95, 0x100, 0x1000, 0x400, 0x9b40, 0x3f, 0x6, 0x8001, 0x101, 0x101, 0xffff7fff, 0xe53b, 0x358, 0x200, 0x0, 0x7, 0x8, 0x8000, 0xad93, 0x0, 0x3, 0xb, 0x7fffffff, 0x2, 0xffff, 0x1, 0xa4b, 0x7, 0x1, 0x1, 0x1a37800, 0x235f8d73, 0x101, 0x20005, 0x10001, 0x2, 0x1, 0x5, 0x1, 0x10001, 0x20, 0xba, 0x1, 0x8, 0xce, 0x3ff, 0x8, 0x6, 0x8000, 0x2, 0x5, 0x6, 0x200, 0x6, 0x53, 0x2, 0x1f, 0xa490, 0xd4, 0x8, 0x0, 0x4, 0x4, 0x9, 0x0, 0x4fe3eae8, 0xee96, 0x800, 0x1, 0x2, 0x6, 0x10001, 0x9, 0x200, 0x3, 0xffffffe7, 0x40, 0x7ad, 0x101, 0x4dcc, 0x4, 0x1, 0x9, 0xffff, 0x1, 0x8, 0x2, 0x1, 0x7, 0x1, 0x3, 0x3, 0x0, 0x319, 0x8, 0x146e, 0x7, 0x1, 0x8001, 0x6, 0x80000000, 0x7fff, 0x4618, 0x1ff, 0x4, 0x7ff, 0x4, 0x3ff, 0x3, 0x3ff, 0xffffff78, 0x7, 0x40, 0x1ff, 0x3, 0x3, 0x8, 0x7937, 0x9, 0x1d, 0x6, 0xe28a, 0xbae, 0x57fd, 0x3, 0x1000, 0x101, 0xfffffff8, 0x9, 0x5, 0x10000, 0xfffffc01, 0x84a, 0x1, 0x9, 0x9, 0x1, 0x8000, 0x7, 0x2, 0x3, 0xfffffffb, 0x20, 0x100, 0x9, 0x3, 0x1, 0x3, 0xfffff34e, 0x5ec2, 0x1, 0x59, 0x5, 0x2000000, 0x5, 0xb1, 0x5]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x7, 0x7, 0xfffffffc, 0x4, {0x9, 0x1, 0x40, 0x1, 0x5, 0x8}, {0x3e, 0x0, 0x7, 0xff, 0x1, 0x200}, 0x800, 0x1000, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x20, 0x1, 0x5, 0x1, 0x1, 0xf, 0xffff0a55, 0x0, 0x8, 0xffffffff, 0x7fff, 0xfff, 0x8, 0x8001, 0x1, 0x5, 0xc, 0x7ff, 0x10000, 0x7f, 0x4, 0xa3d6, 0xe1, 0x7f, 0x8, 0x618, 0x4, 0x6, 0x5332, 0x80000000, 0x3f, 0x8, 0x0, 0x4, 0xfffffffe, 0x811, 0x9, 0xfff, 0x8001, 0xe0000000, 0x0, 0xc9dc, 0x70a, 0x1, 0x8, 0x8a, 0xdb9, 0x80000001, 0x8000, 0x1, 0x5c, 0x3, 0x34, 0x81, 0x8, 0x5, 0x7, 0xffffffca, 0x407a0475, 0x8, 0x1, 0x3e2, 0x6, 0x2, 0x6a9, 0x8, 0x3, 0x2, 0x8, 0x1f, 0x7a4d, 0x57fda069, 0xffff, 0x6, 0x2, 0x9, 0x4b7, 0x0, 0x3, 0x8, 0x400, 0x0, 0x8, 0x9ed1, 0x3, 0x3, 0x10000, 0x8, 0x0, 0x2, 0xd42d8afd, 0x5, 0xfffffffd, 0x67a, 0x0, 0x1f, 0x101, 0xa1, 0xb0a, 0x8, 0x6, 0x5, 0x2, 0xff, 0x8000, 0x5, 0xae3, 0x7ff, 0x8, 0xff, 0x9, 0x7, 0x9, 0x6, 0x8001, 0x1, 0x9, 0x3, 0x978, 0xffffb52f, 0x7, 0x3b, 0x6, 0x3, 0x2, 0x1ff, 0x8, 0x7, 0x4, 0x0, 0x2, 0x8, 0x7, 0x0, 0xfffff001, 0x1000, 0x0, 0x7fff, 0x5, 0xffff, 0x8, 0x8000, 0x6, 0x0, 0x7, 0xffffffff, 0x7f, 0x9, 0x2, 0x3f, 0x0, 0x6, 0x8, 0x0, 0x7, 0x7, 0x80, 0x7f, 0x2211, 0x5, 0xb2, 0x7, 0x7b8, 0x1, 0x3, 0xfed5, 0x4, 0x3, 0x2, 0x52b, 0x2, 0x6, 0x0, 0x1, 0x4, 0x1, 0x1, 0x178, 0x4, 0x64, 0x10001, 0x1, 0xfffffffa, 0xc7bf, 0x9, 0x5, 0x0, 0x0, 0x0, 0x5, 0x7, 0x8000, 0x2, 0x7, 0x3f, 0x0, 0x3, 0x6, 0x8, 0x5, 0x1, 0x8000, 0x6, 0xfffffffe, 0x8, 0x100, 0x3, 0x2, 0x7, 0x1b, 0x20, 0x40000000, 0x1, 0x10000, 0x7, 0x8, 0x0, 0x5, 0x2, 0x2, 0x5, 0x7ff, 0x480000, 0x5, 0x7f, 0xffffff81, 0x2, 0x220d, 0x7, 0x7, 0x3, 0x3, 0x4, 0xff, 0x3c, 0x4db, 0xfffffffb, 0x9, 0x3, 0xfff, 0x2, 0x15e3, 0x2, 0x7ff, 0x637d, 0x3b98, 0x0, 0x5, 0x6, 0x5, 0x5, 0x3, 0x0, 0xe8b, 0x100]}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x9872, 0x2, 0x8, 0x4, 0x1, 0x400, 0x3ff, 0x7fffffff, 0x6, 0x0, 0x1, 0x7fffffff, 0x19c, 0x7fffffff, 0x3, 0x2, 0x9, 0x7, 0x7f, 0x1, 0x3, 0x4, 0x7fffffff, 0x7, 0x200, 0x6, 0x7f, 0x4, 0x13c2, 0x9a0, 0x8001, 0x4, 0x5, 0x2, 0x2ef0, 0x9, 0x4, 0x3ff, 0xffffffe0, 0x1, 0x4, 0x0, 0x100, 0x8, 0x6, 0x3, 0x7, 0x4d, 0xf4000000, 0x80000001, 0x7, 0x6, 0x9, 0x1, 0x7fffffff, 0x301, 0x44, 0x5, 0x3, 0x8000, 0x5, 0xff, 0xff, 0x6, 0x1, 0x2, 0x0, 0x7, 0x800f, 0x10001, 0xff, 0x2f9, 0x80000000, 0x20, 0x5, 0x3c, 0x7, 0x0, 0x1e, 0x6, 0x40, 0x625, 0x6, 0x3, 0x0, 0x2, 0x7, 0x401, 0x6, 0xfffffe00, 0xfffffffe, 0x4, 0xec8, 0x7ff, 0xfff, 0xf824, 0x322, 0x9f65, 0x200, 0xffff2211, 0xfffffffd, 0x6, 0x6, 0x0, 0x3ff, 0x69, 0xffff, 0x2, 0x6, 0xdb, 0x26, 0x3, 0x952, 0x6, 0x0, 0x4, 0x81, 0x7, 0x7, 0x1ff, 0x2, 0x7, 0x6, 0x6, 0x6, 0x1, 0xfffffff8, 0x8, 0x3, 0x2, 0xf334a83, 0x7, 0x8, 0x20000, 0x1482, 0x9, 0xfffffffb, 0x2d, 0x9, 0x400, 0x6, 0x1, 0x2, 0x30c, 0x4, 0x4, 0x140000, 0x10, 0xfffffffd, 0x1f, 0x3f, 0x80, 0x6, 0x2, 0x800, 0x48e, 0x3ff, 0x4, 0x3, 0xfffffff8, 0xd5c, 0xff, 0x5, 0x38, 0x9, 0x81, 0x5, 0xfffffffb, 0x9, 0x8000, 0x2, 0xc1aa, 0x5, 0x101, 0x1c, 0x8, 0x739, 0x1000, 0x0, 0x6, 0x8, 0x2, 0x6, 0x9, 0x1, 0x7, 0x0, 0x101, 0x9, 0x6, 0x1, 0x9, 0x4, 0xffff, 0x9f5, 0x9, 0x2, 0x2, 0xffffb3be, 0x6, 0x8, 0x8, 0x0, 0xffffffff, 0x9, 0x6, 0x2, 0xc66, 0x3, 0x80000001, 0x0, 0x7, 0xb2, 0xa7f, 0x7, 0x0, 0xb3, 0x1ff, 0x3, 0x8, 0x8000, 0x4, 0x8, 0x7, 0x88, 0x3, 0x2, 0x3, 0x6, 0x8, 0x9, 0x0, 0x5, 0x4, 0x8000, 0x2, 0x9, 0xffff, 0x5, 0x74c8ed94, 0x2, 0x1f3, 0x1ff, 0x4, 0x7f, 0x3e0, 0x1ff, 0x1, 0xfff, 0x3, 0xfffffff9, 0xffff, 0x3, 0x7, 0x798c]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xffffffff, 0xffffff25, 0x800, 0x401, 0x1, 0x8, 0x3, 0x101, 0x6, 0x1, 0x6, 0xb8b, 0xfff, 0x7, 0x7, 0xe667, 0x8000, 0xff, 0x140, 0x0, 0x9, 0x9, 0x100, 0x8, 0x8, 0x20, 0x3, 0x5fe8, 0x8, 0x4a4, 0x1, 0x5, 0x8000, 0x5, 0x9, 0x7fffffff, 0x4, 0x20, 0x1, 0x7f, 0xfff, 0x8d, 0x0, 0x5, 0x0, 0x4, 0x4cb7b2c0, 0x0, 0x5, 0x9, 0x0, 0x8, 0x7, 0x3, 0x9, 0xcb79, 0x7, 0x8, 0x7, 0xc2e, 0x6, 0x9, 0x8, 0x7, 0xfffffa83, 0x0, 0x6e, 0xfe8, 0x7f, 0x9, 0x0, 0x4, 0xffff7fff, 0x5, 0x0, 0x8000, 0x6, 0x6, 0x9, 0x1, 0x2, 0x4, 0x0, 0x8000, 0x401, 0x9, 0x8, 0x2f, 0x20, 0x9c, 0x9, 0x1, 0x928, 0x4, 0x2, 0x3, 0x5, 0x9, 0x0, 0x2, 0xdca, 0x0, 0xaf, 0xfffff1fb, 0x5d85, 0x8000, 0x40, 0x932, 0x0, 0x1f, 0x0, 0x9, 0x800, 0x8, 0xc374, 0x9e, 0x7f, 0xe1, 0x0, 0x86a5, 0x20, 0x5, 0x10000, 0x3, 0x80000000, 0x7, 0x1ff, 0x8, 0x8, 0x7, 0x5a, 0x3ff, 0xfffffffa, 0x8, 0x8, 0x4, 0x4, 0x9, 0x6, 0x66, 0x6, 0x7, 0x6, 0x3, 0x7d83, 0x2, 0x8000, 0x7, 0xffc8, 0x80000001, 0xe983, 0x0, 0x5, 0x10000, 0xfffffff9, 0x200, 0x401, 0x7fff, 0x8000, 0x926, 0x1, 0x1f, 0xfffffff8, 0x8, 0xffffffff, 0x10, 0x5, 0x78, 0x3, 0x8000, 0x4f, 0x1f16f283, 0x50e1, 0x3, 0xa25, 0x0, 0xc, 0x7fffffff, 0x800, 0x0, 0x9, 0x3, 0x3, 0xe2, 0x95, 0x81, 0x0, 0xfeb, 0x40, 0x2, 0x8, 0x800, 0x7, 0x1, 0x3, 0x100, 0xffffffff, 0x5, 0x2, 0x800, 0x9, 0x1, 0x40, 0x0, 0x0, 0x1, 0x0, 0x1, 0x20, 0xfffffffe, 0x4, 0x2, 0x6, 0x100, 0x9, 0x3b933658, 0xd0c, 0x3, 0x0, 0x3, 0xfffffffc, 0x5, 0x840, 0x7, 0x2, 0x1000, 0x81, 0x0, 0x50d, 0x1, 0x7, 0x2, 0x80, 0x0, 0x7589, 0x9, 0x8, 0x1, 0x3, 0x8001, 0xaa51, 0x5, 0x7, 0x8000, 0xd76, 0x200, 0x4, 0x72fcaf1a, 0x0, 0x4, 0x5, 0xfffff910, 0xfffffffb, 0x100, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0xd5c8, 0x7, 0x63, 0x7, 0x9, 0x3, 0x8, 0x71, 0x6, 0x8, 0xf8, 0x7, 0x7067, 0x7fffffff, 0xffffffff, 0xfffffff9, 0x101, 0x55a, 0xffff, 0x5, 0x8, 0xa0, 0x0, 0x1, 0xaca, 0xffff, 0x1, 0x80, 0x0, 0x5, 0x42e3, 0x3a, 0x9, 0x20, 0x9, 0xf323, 0x8, 0x7, 0xddd, 0xffffffff, 0x200, 0x2, 0x9, 0x5, 0x1, 0x8000, 0x7fffffff, 0x1, 0x28, 0x9, 0xfffffffe, 0x7, 0x5, 0x7fff, 0x401, 0x7, 0x8000, 0x7ff, 0x80000001, 0x5, 0x206, 0x1e, 0x4, 0x8, 0x6, 0xff, 0xffff, 0x101, 0xfd71, 0x5, 0x8, 0x86, 0x1, 0x0, 0x1, 0x1ff, 0x1, 0x0, 0x8, 0x5, 0x0, 0x4, 0x95e6, 0x1, 0x3f, 0x101, 0xbad, 0x3, 0x7, 0x20, 0x4, 0x6, 0x3, 0x1, 0x40, 0x1, 0x80, 0x1f, 0x0, 0x8, 0x401, 0x34c, 0x8000, 0x0, 0x2, 0x2, 0x1000, 0x5, 0x6, 0x2, 0x0, 0x1f, 0x5, 0x8, 0x80000000, 0x80, 0x800, 0x90, 0xad57, 0xfffffff7, 0x4, 0x7, 0x8001, 0x4, 0x8, 0x2, 0x6, 0x3, 0x4, 0xfffffffd, 0x7, 0x7, 0x3b47, 0x6, 0x7, 0x3f, 0x1ff, 0x0, 0x0, 0x10001, 0x6, 0x80, 0x5, 0x4, 0x1f, 0x80000001, 0x7fffffff, 0x2, 0x2, 0x3, 0xd5, 0x9, 0x5, 0x81, 0xffffffff, 0x1, 0x1, 0x1, 0x6f33, 0x4, 0x7, 0x7, 0x8, 0x2, 0x5, 0x372c, 0x3, 0x800, 0x0, 0x6, 0x9, 0x2, 0x61ac, 0xff, 0x4, 0x1, 0x4, 0x7, 0x8, 0x2040, 0x8, 0x2, 0x5, 0x4, 0x7f, 0x9, 0x49, 0x20, 0x0, 0xfffffe71, 0xb2, 0x0, 0xffffff01, 0x9, 0x3f, 0x200, 0x1, 0x8, 0xf19, 0x6, 0x1, 0x7fff, 0x3, 0xc3, 0x3ff, 0xffff8001, 0x2, 0x7, 0xfffffffd, 0x8, 0x4, 0x4, 0x8000, 0x1, 0x8, 0x9, 0xfffff800, 0xfffffff7, 0x8, 0x7, 0x2, 0x7b, 0xfffffaa3, 0x1, 0x3, 0x9e49, 0x7, 0x3, 0x69, 0x400, 0x3, 0x5c44, 0x4, 0x49, 0xd99, 0x4, 0xf2, 0x5, 0x9, 0x9, 0x4be, 0x7, 0x6, 0x800, 0x1ff, 0x455, 0x1000, 0x4, 0x5, 0x7, 0xca02, 0x0, 0x0, 0x4, 0x80000000]}, @TCA_POLICE_RATE={0x404, 0x2, [0xdca, 0x25, 0xc235, 0xfff, 0xfffff800, 0x14, 0x401, 0x6, 0x1, 0x7, 0x1f, 0x3f, 0x400, 0xfffffff9, 0x6, 0x6addcd36, 0x782, 0x1, 0x7fff, 0x800, 0x7, 0x6, 0x80000001, 0x100, 0x100, 0x8, 0x8, 0x2cd, 0x8, 0x7, 0x0, 0x6, 0x7f, 0x2, 0x7e5, 0x2, 0x3, 0xe4a, 0x9, 0xe6b, 0x20, 0xf66, 0x80000001, 0x0, 0x358, 0x7fffffff, 0x3, 0x80, 0x7ff, 0x0, 0x80000000, 0x200, 0xff, 0x1, 0x2, 0x4, 0x0, 0x20, 0x1, 0x4, 0x2, 0x764, 0x7, 0x238d, 0x4, 0xe000000, 0x3, 0x0, 0x66, 0x9, 0x100, 0x80, 0x3, 0xffffffff, 0x7, 0x9, 0x1, 0x6, 0x101, 0xc6c6, 0x7, 0x9, 0x57a376ca, 0x3f, 0x0, 0x5, 0x200, 0xef46, 0xbe, 0x8, 0x9, 0x48, 0x7fff, 0x3, 0x4, 0x0, 0x20, 0x8, 0x81, 0x9, 0x8, 0x9, 0x0, 0x6, 0x8, 0x1, 0xffff, 0x7, 0x8, 0x1, 0x400, 0x2c33, 0x4, 0x9, 0x6, 0x101, 0x9, 0x8, 0x9, 0x1, 0xbbf, 0x8, 0x3, 0xffffffff, 0x8, 0x101, 0x7, 0x3, 0x401, 0x3ff, 0xae, 0xf, 0x28c, 0x400, 0x5, 0x80000001, 0x100, 0x9, 0x8001, 0x9, 0x9, 0x101, 0xffffff24, 0x1, 0x1, 0x5, 0x2, 0x10000, 0x79aa, 0x7, 0x4, 0x2, 0xfffffff9, 0x1, 0x1, 0x400, 0x3d0, 0x101, 0x3ff, 0x200, 0x32f1098f, 0x7fffffff, 0x3ff, 0x9, 0x101, 0x3, 0x32d6, 0x9, 0x8, 0x0, 0x8, 0x3f, 0x2, 0x1, 0xffffffff, 0x80, 0x1, 0x7520, 0x7, 0x200, 0x1f, 0xba75, 0x80000000, 0x2f, 0x4, 0x8, 0x1, 0x2, 0x8000, 0x0, 0x5, 0x5, 0x8f4, 0x4, 0x58, 0xc4, 0x7, 0xfffffffe, 0x68de5205, 0x1, 0x3ff, 0x7ff, 0x80000001, 0x1, 0x4, 0x4, 0x100, 0x9, 0x8, 0x0, 0xffffffff, 0xffffffff, 0x4, 0x7ff, 0x5, 0x7, 0x7, 0x1, 0x80000001, 0x7, 0x5, 0x9, 0x13e, 0x0, 0x8000, 0x8, 0x4, 0x401, 0x0, 0x1, 0x6, 0x4, 0x9, 0x3ff, 0xafa, 0x425a, 0x1ff, 0x3, 0x1496c271, 0x8, 0x3ff, 0x400, 0xc000, 0x1, 0x8000, 0x101, 0x6, 0xfffffff7, 0x401, 0x4, 0x180, 0x2, 0x10000, 0x2, 0xfff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1f}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x20000000, 0x8, 0x3f, 0xffff, {0x2, 0x2, 0x0, 0x2, 0x5, 0x4}, {0x1f, 0x0, 0x804d, 0x40, 0x6, 0x3f}, 0x7, 0x1, 0x6}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x8000, 0x3, 0x7, 0x80000001, 0xfff, 0xfec, 0x9, 0x7, 0x6, 0x1, 0xec63, 0x6, 0xff, 0x5, 0x6, 0xffffffff, 0x7fff, 0x5, 0x80000000, 0x3ff, 0x0, 0x0, 0x101, 0x50, 0x80, 0x2584, 0x101, 0x0, 0x6, 0x4, 0x3, 0x3, 0x8, 0x235, 0x1000, 0xffff8001, 0x4, 0x80000000, 0x6eb20000, 0xe2, 0x8, 0x8, 0x1f, 0x3, 0x1, 0x100, 0x4, 0x8be, 0x61e, 0x81, 0x25c8, 0x200, 0x8001, 0x8, 0x0, 0x7ff, 0x100, 0x0, 0x3, 0x6e9, 0x1ff, 0x80, 0x0, 0x9, 0x0, 0x7, 0x100, 0x7fffffff, 0x4, 0x1, 0x3, 0x7ff, 0x1000, 0x1, 0x400, 0x0, 0x4, 0x3f, 0xff, 0x7ff, 0x400, 0x7ff, 0x0, 0x400, 0xfff, 0x7ff, 0x7, 0x51, 0x10000, 0xfffffff7, 0x80000000, 0x4, 0x400, 0x6, 0x0, 0x5, 0xffffa93a, 0xfffffc00, 0x5, 0x1000, 0x7c7c, 0x3ff, 0x400, 0x0, 0x2400000, 0x3ff, 0x100, 0xe77, 0x6, 0x2, 0x4, 0x7fffffff, 0x100, 0xf60, 0x8001, 0x8, 0x400, 0x4, 0x1, 0x6, 0x4800, 0x6d, 0xcd, 0x3f, 0x4, 0xffffffff, 0x2, 0x1, 0x0, 0x4, 0x4, 0x6, 0xfffffff8, 0x8, 0xffff, 0x9, 0x9f000000, 0x2, 0x5, 0x20, 0x8000, 0x800, 0x8, 0x7, 0x1f, 0x0, 0x7, 0xb3, 0x3, 0x2f4, 0xa8b0, 0x9, 0x9, 0x9, 0x40, 0xb3, 0x6, 0x2, 0x6, 0x16b, 0x6, 0x9, 0xfffeffff, 0xfffffff9, 0xff, 0xffffffff, 0x1, 0x8, 0x7, 0x9, 0x65a3, 0x40000, 0x4, 0x54, 0xcddc, 0x7, 0x1000, 0x8, 0x80, 0x1f, 0x1f, 0xea6, 0xffffffb1, 0x90000000, 0xffff22b0, 0x8000, 0x2, 0x7, 0x58, 0x9a, 0x1, 0x5181dea7, 0x1, 0x7, 0xfd8, 0x6, 0x80000000, 0x7ff, 0xf41, 0x4, 0xfffffff8, 0x1, 0x9, 0x7, 0x5, 0x7f, 0x0, 0xffff, 0x2, 0x6, 0xff, 0x1000, 0x4, 0x5, 0x4, 0x1, 0x4, 0x6, 0x4, 0x4, 0x129, 0x8, 0x80, 0x90000000, 0x306, 0xfff, 0x2, 0xfd68, 0x36fe, 0x1f, 0x5690, 0x800, 0x1, 0x0, 0x4, 0x6, 0x2bca, 0x7, 0x9, 0x6220, 0x4, 0xffffcb03, 0x3, 0x3, 0x5, 0x80000001, 0x7, 0xffffa8e5, 0x8, 0xd8, 0x7f, 0xa8, 0x2, 0x3, 0x2c073b39]}]]}, {0x73, 0x6, "065568665502f52365274683fea5e122450131079844f04f90ed0a5f451e5a9e2e12b80ef37712f7fe6465d655341720591144d7e79fa1226e6fe7fe1798dea3cb332f538bdc166c027a55d94256f6198a10667f2a64950918b72ac2d34b4723937e779b59d29e3fbb3ae00cedbfd5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0x1a8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x8, 0x4, 0x8, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001, 0x3d4d, 0x0, 0x4, 0x5}}, @TCA_DEF_DATA={0x23, 0x3, '/sys/kernel/debug/binder/stats\x00'}, @TCA_DEF_DATA={0x8, 0x3, 'GPL\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x2, 0x1, 0x59, 0x800}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x100, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0xd4, 0xf, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x8a, 0x3, 0x3, 0x8, 0x8}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xea7}]}, {0x6f, 0x6, "e98db694f574a0277e5c44e31c6c9070e144528a0907f416c8d01a3dfaf72110815efeb7bc482badad6ca988fbfd5fc08c6ae5cfff7318615317acd36bf0ec5fbe4d29a6b3cae30e3c03d8696692c124910245c3f964f8f14cb7ab4f346e63ddcd9f05af7f435515ca7b9f"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x74, 0xc, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x2}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6002}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0x1eb7c}, @TCA_MPLS_LABEL={0x8, 0x5, 0x9}]}, {0x1d, 0x6, "4fd4080757d5f571e5718dfc0173d3e863fe993683442e9c2c"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0x1488, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x144c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x7, 0xd1d, 0xd7e, 0x1ff, 0xffffffff, 0x6, 0xd8, 0x8, 0xffff, 0x6, 0xffff, 0xfffffff9, 0x200, 0x81, 0x9, 0xde, 0x80000001, 0x4, 0x4, 0x3, 0x4, 0x7e97bd7c, 0x3, 0x10001, 0x4, 0x9028, 0x6, 0x10001, 0x1, 0x2386, 0x7607, 0x5, 0x9, 0xffff, 0x8d, 0x9, 0x6, 0x2, 0x400, 0x28, 0x10000, 0x4, 0x1, 0x6, 0x1, 0x52b, 0x6, 0x400, 0x400, 0x1, 0x0, 0x200, 0xfffffffa, 0x7, 0x7ae, 0x8, 0x68bc, 0x7fff, 0x1, 0x1000, 0x1, 0x1f, 0x0, 0x4, 0x1, 0x2, 0x1, 0x78, 0x40, 0x9, 0x9, 0x0, 0xffffffff, 0x0, 0x7, 0x6, 0x4a8, 0x8, 0x80000001, 0xfffffffc, 0x0, 0x3, 0x6, 0x400, 0x9, 0x4d, 0x660, 0x1, 0x7fffffff, 0x3, 0x81, 0x1, 0x1, 0xbce, 0x8001, 0xff, 0x2, 0x9, 0x3, 0x9, 0x15, 0x3, 0x5, 0x5, 0x6, 0xc0, 0x5, 0xcc2e, 0x8, 0x1, 0xffff, 0x1, 0x0, 0x7ff, 0xb, 0x4, 0xf2b8, 0x8000000, 0x8, 0x0, 0x200, 0x0, 0x3185, 0x31, 0x52, 0xff, 0x0, 0x2, 0x9, 0xffffffff, 0x0, 0x8, 0x1, 0x1ff, 0x8, 0xfffffff7, 0xaf, 0x4, 0x68, 0x7, 0x40, 0x6b0, 0x9, 0xff, 0x768a, 0x10001, 0x1, 0x20, 0x8, 0x3, 0xd19, 0x5, 0x8, 0x9, 0x3, 0x10000, 0xfffffff8, 0x8, 0x8001, 0x1f, 0x7, 0x0, 0x9, 0xea, 0x0, 0x1, 0xffffffff, 0x401, 0x5, 0xffffff00, 0x0, 0x0, 0x1, 0x100000, 0x40, 0xf5360000, 0x80000000, 0xf5cb, 0x6, 0x110, 0x0, 0x3, 0x0, 0xb9f70dd, 0x4, 0x6, 0x80000000, 0x3ff, 0x7, 0x1000, 0x4, 0x1000, 0x0, 0x0, 0x4, 0x0, 0x1, 0x5, 0x1ff, 0x3, 0x6, 0x1, 0x8001, 0x2, 0x4682, 0x8, 0x1, 0x4, 0x7f, 0x10000, 0x9, 0x0, 0x6, 0x8, 0x2, 0x171, 0xffff7fff, 0xffffffe0, 0x0, 0x5c, 0x77e1, 0x90, 0x100, 0x4, 0x0, 0xfffffff7, 0x7, 0x40, 0x8, 0xdba, 0x5, 0xaab, 0x98, 0x3ff, 0x4, 0xca9b, 0xbb, 0x5, 0x4, 0x4, 0x5, 0x6, 0x0, 0x8000, 0x3, 0x1, 0x3, 0x4, 0x3f, 0xbc, 0x2, 0x1f, 0x5, 0x4738, 0xffff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xcd5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8b0, 0x1, 0x9, 0x5, 0x1, 0x8, 0x0, 0x401, 0x5b, 0xd406, 0x0, 0x7fd, 0x6, 0x0, 0x3, 0xa6b, 0x9, 0xfffffffb, 0xff, 0x1, 0x1, 0x9, 0x0, 0x80000000, 0x5, 0x4, 0x0, 0x1, 0x679fe8d1, 0x6, 0x10001, 0xfffffff8, 0x2cb475d5, 0x7, 0xffffffff, 0x3ff, 0x2, 0xff, 0x1, 0x6, 0x7, 0x4, 0x4, 0x5, 0x68d9f04d, 0x4, 0x9595, 0x1, 0x87, 0x7, 0x6, 0xfd7, 0x1, 0x7, 0x8f7, 0x5b, 0xffff, 0xfffffffa, 0xfffffffb, 0x80, 0x0, 0x6329, 0x400, 0x3, 0x80, 0x0, 0x8872, 0x9, 0xb18e, 0x1, 0x3, 0x1000, 0x0, 0x80, 0x8, 0x1, 0x4, 0x891, 0x7, 0x6, 0x3, 0x5, 0xfb9, 0x1, 0x2, 0x1ee12e5, 0xfffffffb, 0x100, 0x8, 0x2, 0xfffffffc, 0x101, 0x8, 0x8000, 0x9, 0x7, 0x2, 0x3, 0x4, 0x8, 0x261, 0x3, 0x0, 0x7392, 0x0, 0xd13, 0x73, 0x3, 0x9, 0x9, 0x4, 0x0, 0x5, 0x1ff, 0x3, 0x7ff, 0xcc8, 0xffff, 0x4, 0x0, 0xfffffffb, 0xc00000, 0x9, 0x8, 0x101, 0xfff, 0x101, 0x16, 0x1, 0x9, 0x5, 0x0, 0x40, 0x62, 0x3, 0xfffffff7, 0xfffffff8, 0x7fffffff, 0x41e, 0x9fd2, 0x81, 0x8, 0x5, 0x6, 0x3, 0x572b, 0x1, 0x9, 0xb122, 0xff, 0x8, 0x200, 0x1, 0x4c, 0x7fffffff, 0x5, 0x995, 0x400, 0x2, 0x7ff, 0x1, 0x6, 0x6, 0x7, 0x6, 0x8, 0x5, 0x5, 0x3, 0xbc14, 0x1, 0x5, 0xfffffffa, 0x5, 0x0, 0x6, 0xffff, 0xc1, 0x1, 0x9, 0xaf, 0x1ff, 0x100, 0x2, 0x7, 0x9, 0x5, 0x1ff, 0x7, 0x44, 0x7, 0x7ff, 0x1f, 0xfffffffe, 0x4c2a, 0x0, 0x1, 0x1, 0x3, 0xf6, 0xbe, 0xfffffff9, 0x4, 0xae0, 0x2, 0x800, 0x0, 0x5, 0x30f, 0x7fff, 0x200, 0x1ff, 0x3, 0x0, 0x0, 0x5, 0x3ff, 0x1, 0x8, 0x1, 0x1f, 0x5, 0x0, 0xfffffffe, 0x2b, 0x61, 0x5, 0x251a, 0x79d, 0x2, 0x1, 0x200, 0x7c, 0xfffffffe, 0x636, 0xc83a, 0x1, 0x1, 0x20, 0xd57, 0x4080, 0x4, 0x1, 0x4, 0x510, 0x1, 0x0, 0x7, 0x3, 0x7, 0x3, 0xa43, 0x8, 0x400, 0x8001, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc2}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xfffffff9, 0x0, 0xaa, 0x7fff, 0x59, 0x80000001, 0x2, 0x9, 0x8, 0x3, 0x1, 0x58c, 0x0, 0x7, 0x71674874, 0x4, 0x1, 0x1000, 0x800, 0x5, 0x9, 0x1, 0x1000, 0xffffffff, 0x1, 0xb4d2, 0x101, 0x3ff, 0x1, 0x1ff, 0xfffffff7, 0x9, 0x8f5, 0x23f7, 0x40, 0x8, 0x5, 0x6, 0x7, 0x0, 0xc9d7, 0x3, 0x8, 0x1, 0x1, 0xe9a9, 0xd44, 0x2, 0x9, 0x8, 0xb9, 0x7, 0x0, 0x2, 0x8, 0x1, 0x9, 0x5, 0x3, 0x9, 0x0, 0x3ff, 0xfc, 0x16, 0x10001, 0x7, 0x80000001, 0x828, 0x5, 0x0, 0x101, 0x39, 0xfffffff9, 0x40, 0x8, 0x1, 0x7, 0x9, 0x2, 0x3, 0x1ff, 0x9, 0x101, 0xfffffff7, 0xffffffff, 0x400, 0x8, 0x4, 0x2, 0xed2, 0x1, 0x66b63d41, 0x5, 0x8, 0x9, 0x4, 0x4, 0x7, 0x200, 0x1, 0x1ff, 0x2, 0x3, 0x2f9, 0x267, 0xfff, 0x6, 0xba, 0xfff, 0x3, 0xb71, 0x8, 0x7, 0x2, 0x8, 0x81, 0x289, 0x2, 0x7fff, 0x40, 0x0, 0x8, 0x400, 0x4, 0x5, 0x210, 0x0, 0x4, 0x3, 0x1, 0x0, 0xff, 0x0, 0xe574, 0xffffffff, 0x9, 0x4, 0x80, 0x1f, 0x8, 0x2, 0xfffffffe, 0x3, 0x0, 0x1a, 0x3, 0x1, 0x4, 0x4, 0x1, 0x3, 0x3a7, 0x8, 0x40, 0x2bb, 0x1000000, 0x7, 0x7, 0x80000001, 0xe6, 0x400, 0x10000, 0x366, 0x7, 0x71380219, 0x5, 0x5, 0x8, 0x8476, 0x8e, 0x5, 0x400, 0x3, 0x9, 0x0, 0x800000, 0x0, 0x7, 0x1, 0x80, 0xf3df, 0x4b, 0x0, 0x6, 0x7, 0x74f5bf05, 0x7fffffff, 0x0, 0x21, 0x20, 0x200, 0x5, 0x1, 0x7, 0x8, 0x101, 0x0, 0x2, 0x6, 0x100, 0x0, 0x80000001, 0x7fffffff, 0x1, 0xfff, 0x6, 0x4, 0x55a, 0x0, 0x0, 0x9, 0x400, 0x7, 0x81, 0xd6, 0x7, 0x1, 0x1, 0x80000001, 0x8, 0x6c5, 0x10000, 0x80000001, 0x7, 0x7, 0x200, 0x3, 0x7, 0x5, 0x6, 0x4, 0x8, 0xbf, 0x520c, 0x3, 0xfffff958, 0x4, 0x81, 0xfffffffd, 0x87f6, 0x7, 0xfffffffb, 0x7fff, 0x40, 0x5, 0x4, 0x3, 0x4, 0x1f, 0x1, 0xbf, 0x3f, 0x5, 0xffffffff, 0x8001]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfff, 0x8, 0x7f, 0x4, 0xfffffffd, 0x4, 0x200, 0x8, 0x7, 0x9, 0xffff, 0x3, 0xffffffff, 0x2, 0x8, 0x2, 0xff, 0x168, 0x8, 0xfff, 0x1f, 0xc, 0xb8, 0x1ff, 0x80000000, 0x6, 0x7, 0x5, 0xc3, 0x5, 0x401, 0x8, 0x80000001, 0x9, 0x5, 0x6, 0x88, 0x99, 0x7, 0x9, 0xffff, 0x4, 0x4, 0x7, 0xff, 0x7, 0x5, 0x5, 0x7, 0x9, 0x400, 0x2, 0x80000000, 0x2, 0xe000, 0x80, 0x0, 0x101, 0x80000001, 0x7fff, 0x8, 0x0, 0x401, 0xe75, 0x4, 0x8, 0x3ff, 0x40, 0x400, 0x8, 0x100, 0x3ff, 0x2, 0x2, 0x7fff, 0x1, 0x1, 0x5, 0xfffff000, 0x5b23, 0x7, 0x99bd, 0x6, 0x3, 0x9, 0xa3f, 0x3ff, 0x0, 0x2, 0x8000, 0xb3a4, 0x1, 0x2, 0x1000, 0x200, 0xfffff7ea, 0x7ff, 0xf9b4, 0x6, 0x25b2, 0x1, 0x800, 0x7fffffff, 0x20, 0x0, 0x8, 0x44d9, 0x8, 0x6, 0x1000, 0xc7, 0xfff, 0xfffff9c9, 0x1, 0x0, 0x6153, 0x7fffffff, 0xffffffff, 0x5, 0x2e29, 0x9, 0x1ff, 0x101, 0x80000000, 0x3, 0x2, 0x8, 0x0, 0x6, 0x8, 0x62b7, 0x1, 0x9, 0x6, 0x9, 0x1, 0x9, 0x101, 0x3, 0x8, 0x80000001, 0x0, 0x81, 0xb9e, 0x7, 0x4a, 0x4, 0xffffffff, 0x6, 0x23faf465, 0x2, 0x3, 0xffffffc0, 0x5, 0x79e4, 0xfffffffd, 0x1000, 0x81, 0x80000001, 0x4, 0xbee, 0x2e7bb1cc, 0x1, 0x7, 0x2, 0x10001, 0x2, 0xffffffff, 0x1a6, 0x0, 0xfffffff8, 0x8, 0x3, 0x4, 0x40, 0x8, 0x0, 0x5e, 0xfffff84a, 0x80000001, 0x8, 0x80000000, 0x0, 0x1, 0x3f, 0x7, 0x8, 0x800, 0x400, 0x5, 0x1, 0x9, 0x80000001, 0x3, 0x1, 0x2, 0x80, 0x1, 0x8, 0x304d, 0x9, 0xc91, 0xffffffff, 0xfffffffd, 0x3, 0x2859, 0x8441, 0x2, 0x1, 0x8, 0x0, 0x8, 0x3, 0x9, 0x3, 0x1, 0x6, 0x149, 0x8, 0xfffffff8, 0x40, 0x5, 0x7, 0x98, 0x3ff, 0x88, 0x9d5, 0x1, 0x7, 0x8, 0x1, 0xfff, 0x0, 0x81, 0x1, 0x7fffffff, 0x8, 0x9, 0x0, 0x5, 0x1, 0xfffffff8, 0x5, 0x80000000, 0x8, 0x811, 0x9, 0x2, 0xfeb, 0x6, 0x2, 0x1f, 0x432, 0x1, 0x4, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1ffe0, 0x10001, 0x8ea, 0x5, 0x1, 0x81, 0x40, 0xfffffffb, 0xffffffe0, 0x40, 0xed, 0x7, 0x7, 0x9, 0xcc86, 0x8, 0xfffffffc, 0xb5, 0x9, 0xfffffffe, 0x0, 0x4, 0x10000, 0x5, 0xd6, 0x8000, 0xfffffffc, 0x0, 0x40, 0x5, 0x5ec, 0x7, 0x7f, 0xffffffff, 0x0, 0x7ff, 0x8, 0x1ff, 0xffffffff, 0x0, 0x2, 0x0, 0xfffffff7, 0x6, 0x80000001, 0x4, 0x1f, 0xb5, 0xfffffffb, 0xe445, 0x7, 0x5, 0x4, 0x7, 0x9, 0x2, 0x5, 0x8000, 0x3, 0x3, 0x2, 0xeb6c, 0xf4, 0x4c7, 0x7, 0xfff, 0x0, 0x5a, 0x3, 0x194, 0x130, 0x51ef, 0x7, 0x4, 0x2, 0x5, 0x2, 0x8000, 0x0, 0x4, 0x1, 0x7, 0x5, 0x9, 0x4a0e, 0x3, 0xfffffeff, 0x6, 0x0, 0x5, 0x7, 0xe0000, 0x3, 0x7, 0x400, 0x10000, 0x80000000, 0x8e, 0x2, 0x1, 0x1f, 0x90, 0x1000, 0x8f, 0x7ff, 0x599, 0x86a, 0x1c, 0x6, 0x8, 0xf12, 0x27, 0x2, 0xff, 0x9995, 0x3, 0x7, 0x3, 0x2, 0x6, 0x558a, 0x9, 0x5, 0x3, 0x0, 0x2, 0x7d, 0x5, 0x0, 0x401, 0x8, 0xfffffffb, 0x7ff, 0x8, 0x400, 0x401, 0x10, 0x7f, 0x5, 0x5, 0x10001, 0x8000, 0x7, 0x10000, 0x7f00000, 0x3, 0xd5cb, 0x0, 0x2, 0x9cc6, 0x1, 0x8, 0x6, 0x2, 0x0, 0x2, 0x1ef1, 0x0, 0x227c, 0x1, 0x3, 0x0, 0x8bea5de5, 0x7fff, 0x5, 0x6, 0x7, 0x1, 0x40, 0xb393, 0x1, 0x0, 0x0, 0xc0, 0x5, 0x10001, 0x8, 0x6, 0x0, 0x8, 0x6, 0x5a7a, 0x0, 0x62, 0x7, 0x1000, 0x33f, 0x8, 0xa5, 0x8000, 0x0, 0xffffffff, 0xfffffffa, 0x3456, 0x1, 0x3ff, 0x6, 0x101, 0x17, 0x7fff, 0x0, 0xc5, 0x3ff, 0x5, 0x7f, 0x6, 0x7e5c1f59, 0x80000000, 0x101, 0x6, 0xf70e, 0xef0, 0x1ff, 0x0, 0x81, 0x3, 0x200000, 0x743, 0x5fc, 0x7f, 0x4, 0x2f1a1a63, 0x0, 0x2, 0x1, 0x400, 0x7, 0x7, 0xfffff632, 0xfff, 0x8, 0x73, 0x1000, 0x9, 0x8001, 0x1, 0x88, 0x6, 0x8, 0x101, 0xffff0000, 0x9, 0x8, 0x7ff, 0x7, 0x7, 0x9, 0x9, 0x1, 0x6, 0x3, 0xeb, 0x3, 0x3, 0x7f, 0x9fbc]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3ff}]]}, {0x11, 0x6, "cb9b06be354114a1f6d393b56d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x4100}}, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={r9, @dev={0xac, 0x14, 0x14, 0x42}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/120) [ 338.041903][T13299] misc userio: Invalid payload size [ 338.079064][T13299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:39 executing program 4: 12:32:39 executing program 5: 12:32:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') io_uring_setup(0x6a, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x1, 0x1f5}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) [ 338.316145][T13299] misc userio: Invalid payload size [ 338.335956][T13299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:39 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x80000) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r4, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x87, @rand_addr=0x64010101, 0x4e24, 0x1, 'sh\x00', 0x1, 0x4, 0x11}, 0x2c) sendfile(r1, r0, 0x0, 0xd) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000080)=0x2000) 12:32:40 executing program 4: 12:32:40 executing program 5: 12:32:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sync_file_range(r1, 0x2, 0x7, 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 338.846007][T13324] misc userio: Invalid payload size 12:32:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) semget$private(0x0, 0x0, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="00000000a763e0d04db16dfae80e000000001d00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', r6, 0x29, 0x1f, 0x7, 0x8, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @private=0xa010101}, 0x8000, 0x80, 0xfff, 0x81c}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', r7}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c000000000006901414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000000c0)={0x7ff, 0x1000}) [ 338.928065][T13326] misc userio: Invalid payload size 12:32:40 executing program 5: 12:32:40 executing program 4: 12:32:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) signalfd4(r0, &(0x7f0000000040)={[0x5, 0x6]}, 0x8, 0x80800) [ 339.217427][T13337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd, 0x800]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000040)={0x1}) sendfile(r1, r0, 0x0, 0xe5be) r4 = openat2(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x10000, 0x0, 0x15}, 0x18) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000140)={0x1, 0x0, 0x10001, 0x4800, r5}) 12:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) prctl$PR_CAPBSET_READ(0x17, 0x16) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 339.317592][T13338] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.491193][T13345] misc userio: Invalid payload size [ 339.541006][T13348] misc userio: Invalid payload size 12:32:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 12:32:41 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setregs(0xf, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) 12:32:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000007003e054700800000000000000000818000000000a81ee59b69e079357b6549a56401040000453a23cd26f5c8366e1b4a379d1ef1847b3f260d349027099efe5f57b58f4dd953b6b8e60fc83c9184a2b9bb4034582f7838b03e165d458f61a156580fefbdc42612e46c73be4adbcdb2daf7f3fa6e3c54a94f7522540122a97cfc92bbe481df3682ea7a6f146f6973370059a6c2c2a87aa2bceece6ef7a297a85fd2e7fae2bfe4f337fcaefd8cdd69df1aa437562c212f6e55ac9f2f51a8730f6388e987f7ccbd0b700279adba720df643e2797272d6c3cbba43a0742111beca4268f74dd8a80faf072d597958b7eb25d26809a2", @ANYRES32=r7, @ANYBLOB="0000000000000000280013848c3661104f6404e1"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000800000000f1800000000000000061736963000000440002004000028008000100050800003400028030000100000005000000000009000200b1000000000000000800030000000000040002000c0001000000000000000000"], 0x74}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@local, 0x4e21, 0x0, 0x4e20, 0x0, 0xa, 0xc0, 0xa0, 0x2, r7, r9}, {0x10000, 0x7, 0x81, 0xfffffffeffffffff, 0x800, 0x400, 0xd1df, 0x6}, {0xfffffffffffffffc, 0x3, 0x100000000, 0x9}, 0xfffffffb, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d2, 0xff}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3506, 0x1, 0x3, 0x20, 0x10000, 0x7, 0x80000000}}, 0xe4) sendfile(r1, r0, 0x0, 0xe5be) 12:32:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x8, 0xffffffffffffffff, 0x800}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x23ea, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x102, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FREEZING\x00', 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() tkill(r2, 0x14) ptrace(0x4206, r1) ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) 12:32:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/173) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468cf3afad59c63c83b8ce590a10b153fadec10ac1c9f9cf12d5e7e137e1b0875c6abe73a9be90914ba63f7f2e1eccc962ecf07c51b6741805693c4805cc3518658d2e2293feae88fe75d07544863"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x18, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xac9}}]}]}}]}, 0x48}}, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r7, r6, 0x0, 0x2) getpeername$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1ac, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40090}, 0x24000084) [ 340.239292][T13369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=13369 comm=syz-executor.2 [ 340.301612][T13373] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.368256][T13373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=13373 comm=syz-executor.2 [ 340.401289][T13373] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.482559][T13380] misc userio: Invalid payload size [ 340.518024][T13380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:42 executing program 2: r0 = gettid() r1 = socket$inet6(0xa, 0x5, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) tkill(r0, 0x36) r2 = gettid() tkill(r2, 0x36) r3 = gettid() tkill(r3, 0x36) r4 = syz_open_procfs(r2, &(0x7f0000000080)='net/route\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r5, r4, 0x0, 0xe5be) [ 340.686026][T13380] misc userio: Invalid payload size [ 340.729446][T13391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:32:42 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x10d) 12:32:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000280)={0x7, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}}}, 0x84) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x208002, 0x0) sendto$inet(r2, &(0x7f0000000080)="295f5bdb2ec4915091f14a081c34e3c65022a87f46f29992ce150ebcbaed315981a37993607113be602c41f757e71f721499f86a86758e915580bd1fdb7fbe7435a02057a404ca5472d71bce55da777045b30efd87a2c6fab0847758f18701d5d87657903cf1cee6fb9c49668077b36e708b050f87c9a9c3f5582ee34a81d74dc675ee527073ba518b7958b2af57fca3122f492d621261e16a6bd0d0ba1320744a0ec3ee4f8e2a9be475e4457798a54e12deda70d73b5a251826a6b79f6c4311938a5b5630ba3fbd4c3b3e4be3b145f46f9deb69f95f0e97", 0xd8, 0x4100, &(0x7f0000000180)={0x2, 0x4e24, @private=0xa010101}, 0x10) [ 341.227159][T13404] ptrace attach of "/root/syz-executor.5"[13374] was attempted by "/root/syz-executor.5"[13404] 12:32:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x34008, 0x0) 12:32:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x3}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x843}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:32:43 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040220}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2dc, r4, 0x0, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_TX_RATES={0x228, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, "cd57abbf103a9a4e3f8d424e68e0b964c6f320ceac1cbe4520b268cfd3eccba4b14bac05990fde0ad2b1dafb0cc547eec1d5654463798112d932502d"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "85cc5a9c5e94dce5ea3504a3"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x8000, 0xfff8, 0x100, 0x6, 0xfff7, 0x14, 0x1]}}, @NL80211_TXRATE_HT={0x4c, 0x2, "1e0506caebc8a4aaf4cf8a84d1c792291124c31edbbd2e0cd3bf4f42ce55a66e5cf39cfd43ab620ed4835e5a13b63be4c4af667eed98f8a68639fc913daa2b1030c8608e2d2d9d35"}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "0a623ae76433bda7"}]}, @NL80211_BAND_6GHZ={0x164, 0x3, [@NL80211_TXRATE_HT={0x4f, 0x2, "a4da006db6bd7f02fbfcb83fe7b73ea5ec3e94b3eacd1d1882e50c4abda9bc4d9a9de18375afc2ffebc22beac31e945a611294199da21aab79252d0a9e3e9c061d2cf4af8bba67699870a8"}, @NL80211_TXRATE_HT={0x4d, 0x2, "6a037fad1d5584b92bf2084e36cca119d80b580dbce86c3177eea2cef0c94e587547d38bcc5a852e56b83f0311033dd9e646fe2b802dec096eef1e00e8c1f07e180951a3c78d6e14e5"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xff, 0x401, 0x8, 0x8d36, 0x3, 0x3]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, "12a1c51a428e83a6937b74c5820f14cd687ebb1bbc7fbbfd6fc99248"}, @NL80211_TXRATE_HT={0x48, 0x2, "af08d046e88e72d2b49604192fcb65e1f5ad24e9ae0c199797a1bfcbf957f68de95d09f22f6adc913c3917d02cc9fc516f9c41238a5bf17d63d0a046b7154d1a8b15a188"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x1f, 0x7, 0xc071, 0x8, 0x99c4, 0x7, 0xac]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x72, 0x0, 0x20, 0x1, 0x4, 0x8001, 0x2]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "93a159131616ebb54f43792961f3e57c22e647c1ddc2"}]}]}, @NL80211_ATTR_IE={0x8b, 0x2a, "42f899510b58027ccd64aad5675c237d9e72cda5dc6613394df95b760010927420c6aa53e8b632b0dd73ca82097c27c4619ea1fb815a3adb99672a7f5b41a05d64a3d85bcab95604fbc6bac8370b8893edc86d742c7c61bf06f3955bc83d02599bbee0674d4220187500e87e4e1a61f4f8f5d63eb4c8061d8e939800d5e543eb4fc2a72ee5aa67"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x3}}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x40}, 0x80d5) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r0, 0x0, 0xd) [ 341.781386][T13416] misc userio: Invalid payload size 12:32:44 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() ptrace$setregs(0xf, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) sendfile(r3, r1, 0x0, 0x6f0a77bd) 12:32:44 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x80002) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x9, &(0x7f0000000280)="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", 0x16c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x10011) dup3(r5, r4, 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) r7 = gettid() tkill(r7, 0x36) sched_getaffinity(r7, 0x8, &(0x7f0000000140)) io_destroy(0x0) sendfile(r3, r2, 0x0, 0xe5be) 12:32:44 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 12:32:44 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x400000) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000380)={0x990000, 0x1, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x990a94, 0x80, [], @string=&(0x7f0000000300)=0x40}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe0}, [@alu={0x7, 0x1, 0x7, 0x0, 0xa, 0xffffffffffffffc0, 0xfffffffffffffffc}, @ldst={0x0, 0x0, 0x1, 0x6, 0x6, 0xfffffffffffffff8, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x2, [], r1, 0x3a, r2, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x5, 0x81, 0x6}, 0x10, r3, r4}, 0x74) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 342.753426][T13431] misc userio: Invalid payload size [ 342.761794][T13430] misc userio: Invalid payload size [ 342.840557][ T32] audit: type=1804 audit(1595421164.283:31): pid=13434 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir505676505/syzkaller.hr9Nmc/133/bus" dev="sda1" ino=16233 res=1 12:32:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffeb6) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:44 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd) 12:32:44 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='./file0\x00') 12:32:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000001c0)=""/167, &(0x7f0000000280)="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", &(0x7f00000003c0)="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", 0x4, r1, 0x4}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:44 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x73b100, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000180)=r4, 0x1) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40046602, &(0x7f00000001c0)=0x11) ioctl(0xffffffffffffffff, 0xd1, &(0x7f0000000240)="77da478b36b9707b5c2ed1db246b922c9e9481aadb11be6f9d38cae9abffa25b593874bf7875c5f4164dd738f898f5780ed7815f5dbaffbb99228ef7a255db977a13ae08") sendfile(r6, r2, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x3, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 12:32:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:45 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1, [], @ipv6=@local, [], @ipv4=@dev}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 343.700717][T13459] misc userio: Invalid payload size [ 343.764796][T13462] misc userio: Invalid payload size [ 344.113547][T13469] xt_CT: No such helper "netbios-ns" [ 344.115540][T13475] xt_CT: No such helper "netbios-ns" 12:32:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:32:46 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1, [], @ipv6=@local, [], @ipv4=@dev}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 12:32:46 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = gettid() tkill(r2, 0x36) ptrace$poke(0x5, r2, &(0x7f0000000040), 0xfffffffa) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r1, r0, 0x0, 0xd) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000140)) 12:32:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x3, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffffa}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2305}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x7ffffffffffffffa, 0xfffffff8}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendfile(r1, r0, 0x0, 0xe5be) 12:32:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) io_setup(0x2, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) getpeername$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) listen(r2, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_emit_ethernet(0x5b, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004d0c004d00bbe0000001441cd2ce8243ec93666d0000057f00000100000004ac1414a50000000101000000000000000000ff00000000000000000100004e2000004e2000000000000000000000b4784b6befacb3ce554b5c8515043ab4f1a9"], 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000080)) [ 345.012191][T13487] xt_CT: No such helper "netbios-ns" 12:32:46 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', r0}, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) 12:32:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x159002) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1f}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0xc8, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x400, @ipv4={[], [], @rand_addr=0x64010100}, 0x3}, @in6={0xa, 0x4e22, 0x200, @mcast2}, @in6={0xa, 0x4e21, 0x7fff, @private0={0xfc, 0x0, [], 0x1}, 0x40}, @in6={0xa, 0x4e21, 0x5, @remote, 0xffff8fd4}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x5b4, @remote, 0x4}, @in6={0xa, 0x4e24, 0x1, @empty, 0xbd}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000200)=0xc) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:46 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1, [], @ipv6=@local, [], @ipv4=@dev}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 345.406311][T13508] misc userio: Invalid payload size [ 345.439645][T13510] misc userio: Invalid payload size 12:32:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x7, 0x3f, 0x6, 0xce12e34bdcc4242b, r2}) sendfile(r1, r0, 0x0, 0xe5be) 12:32:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000180)={0x1, @pix_mp={0x7, 0x401, 0x41414270, 0x8, 0x0, [{0xffff, 0x6}, {0x2, 0x7}, {0x1, 0x1}, {0x5, 0x7ff}, {0x66, 0x8000}, {0x40, 0x8}, {0x9, 0xfa}, {0x77a, 0x9}], 0x77, 0xfe, 0x1, 0x2, 0x2}}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 12:32:47 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0xb929d2727a73848b, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)="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", 0x106, r2}, 0x64) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000380)=""/173, 0xad}], 0x1, 0x0) sendfile(r6, r5, 0x0, 0x2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) sendfile(r4, r7, 0x0, 0xd) [ 345.891708][T13519] xt_CT: No such helper "netbios-ns" 12:32:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:32:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x26b, &(0x7f0000000140)={@local, @dev, @void, {@mpls_mc={0x8848, {[{0xffff, 0x0, 0x1}, {0xa3, 0x0, 0x1}, {}, {0x2}, {0x1, 0x0, 0x1}, {0x80}], @ipv4=@gre={{0x28, 0x4, 0x1, 0xe, 0x245, 0x64, 0x0, 0x4, 0x2f, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@timestamp={0x44, 0x4, 0x53, 0x0, 0xa}, @lsrr={0x83, 0xb, 0x4f, [@broadcast, @loopback]}, @noop, @timestamp={0x44, 0x28, 0x9a, 0x0, 0x5, [0xe8, 0x40, 0xffffffff, 0x3, 0x40, 0x8, 0xa9, 0x7fff, 0xfffffc00]}, @timestamp={0x44, 0xc, 0x96, 0x0, 0xb, [0xffffffff, 0x6]}, @cipso={0x86, 0x9, 0x2, [{0x5, 0x3, '%'}]}, @timestamp_addr={0x44, 0x1c, 0x24, 0x1, 0x9, [{@dev={0xac, 0x14, 0x14, 0x27}, 0x4}, {@rand_addr=0x64010100, 0xffffffff}, {@private=0xa010100, 0x7fff}]}, @rr={0x7, 0x23, 0x50, [@remote, @loopback, @local, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @broadcast, @loopback]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x1a, 0x0, [0x4, 0x8000], "2bac734fe5cae9999d4ecc34b2f0db9787e7d19899c90c9cfb79"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x0], "bbca33ded2d4a7557bcd61454468ffbabb016142107af11a"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x50, 0x4], "3e53efaa4347bc0486623baadf8579befc2a6eb17f7ebf877d3490045d91f7a169ce5a412e518929ec03ca7c3fe4d17f6948ef866644d2ff7a49144d88a87875edacf59af17aa0aa3e15e63f10aa0e570a45bb2cf3c5ab6aa31ffc7a3ef99378ddbd704bc76699e5b1a7ca0c772e5c46f43db88248938b422ccfed4cb3223541e8fa5f270a049be0e0dc3a3c7a2ec694d06485cd5e49d59c73dad73f4238bcb9e342d3eef8a5d69c40adc28d8b9314eeaf6f9539e0eda034f41490068e4795f73397f30e4c2068da4dbf8b4e20639582f5b84cdcc8534faecb29046af70168192d25dd8db036250c393d88495a24372a92"}, {0x8, 0x88be, 0x1, {{0x8, 0x1, 0x5, 0x0, 0x1, 0x2}, 0x1, {0x6}}}, {0x8, 0x22eb, 0x3, {{0x5, 0x2, 0x0, 0x1, 0x0, 0x2, 0x4, 0x6}, 0x2, {0x8, 0x2, 0x3, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "e38cdb71dbe5e16e8f5e2bc575fcd310b7b59fdca5ea772fdf7e696c30e705a32a51033431e169dfa227bbc165e3a175c4fd"}}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/64, 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0xffff0001, 0x4) 12:32:47 executing program 2: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd, 0x800000]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:47 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x2e0, 0x260, 0x260, 0x2e0, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x194, 0x1fc, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1, [], @ipv6=@local, [], @ipv4=@dev}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 12:32:48 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x3, 0x8, 0x40, 0x9, 0x7, 0x80, 0x6, 0x80, 0x0, 0x7f, 0x2, 0x80, 0xfffffffffffffffa}, {0x4, 0x0, 0x7, 0x81, 0x3f, 0x40, 0x7f, 0x40, 0x4d, 0xff, 0xff, 0xf0, 0xb72e}, {0x37ba, 0x0, 0x1, 0xff, 0x6, 0x6, 0x3, 0x91, 0x28, 0x17, 0xa4, 0x0, 0x8}], 0x7}) 12:32:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac5414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:32:48 executing program 2: r0 = gettid() tkill(r0, 0x36) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/if_inet6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r2, r1, 0x0, 0xe5be) accept4$rose(r1, &(0x7f0000000040)=@short={0xb, @dev, @netrom, 0x1, @default}, &(0x7f00000000c0)=0x1c, 0x800) [ 347.036850][T13628] xt_CT: No such helper "netbios-ns" [ 347.046996][T13635] misc userio: Invalid payload size [ 347.097922][T13637] misc userio: Invalid payload size 12:32:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) 12:32:48 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xd) 12:32:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000140)=""/241, 0xf1, 0x20, &(0x7f0000000000)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "df29e24d68476da33de3b2ee75b798eb"}]}}}}}}}, 0x0) 12:32:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f00000001c0)="43ae1edc3fa152acfe412257d5bccfe57c5899b6a698ba2c1d516c47302d133750a5c81d604cb94e3779ba92e05191e78289c945a735f7900773b1905fbab4d23d6b9cc99ef43afde881db766c139eaed9c58d8be6215c0a912290", &(0x7f0000000240)=""/198, &(0x7f0000000340)="a39817b6e7c1787d8f565deeb9617ffa7bee9d8cdf850971b0705231a0d785d12b1b871c16abde921f73d4ebdbdfbe08f0e9c8c8f4fe1416810082c1a9a1bc98593d45d4b71ddfad42b90772b4427aba92bea99c1b6089633b9b8ffdf169e5e5c9c2efbcbf8540878a9bd07dcf2f13b419fff5b052e339c03e432051bf9076a3c13d141a00a8d7e3661fa53813236a4b97aaffcd4bc07811849fbd11faff543b6398719c0b637b306d04d69a210bc39fec6efd68fc2f21b33b0fa8fb354bfd4f", &(0x7f0000000400)="6e0321896d27bbafe588583c513f01cc97ca8cb0c6ee26cab963b1e0c9b95b8e848edbe3ef70191016614bbcff4ecaca0d96cfedbc7312abc1fa254c0bb02ebee8c97915ae143885cf1d82aa67241bae3a37aa649ca5b6e5c199616d1cc80785b2ed8d22b540b524fed384f9ff026e95754ffc4214a9cb288b167273f3be3bf616baf2b0108e74b6a0138e404a74a3ef6566a9822123b9a317066105b41ba71927a8853a3e0db04f7ea9ca631e28e01370950a100db7efaf053ff71732f9adac24ad07d355efa340cbc87385ae14ce55f186728cbfdf9becb28c08b9bc0b4961e44b520db99f450398d00d8d", 0x8, r1, 0x4}, 0x38) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x9, 0x10}, 0xc) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967f207"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) 12:32:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80940, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:32:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069079ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 12:32:49 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 12:32:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x2, &(0x7f000078b000)={[0xfffffffffffffffd, 0x1ce]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x6, 0x8, 0x3a1}) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x1409, 0x400, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) sendfile(r1, r0, 0x0, 0xd) 12:32:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xa1101, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)=0x1) 12:32:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004b0000400000000000069078ac1414bb640101000007175aac1414bbffffffff0a01010064010101e000000100004e22fcb30961bd08ee98695e3e5612c0a8ec6daa992709397e01d0f2987441207f3c59c3f9bd9d3028b9b98a1cdd5245104296c2d1dac8b8f26fabbcb2b494f3343ec6b365038df502cef0cb374c2869f6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x3, 0x7}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000000)='[+/\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000000b01010000000000000000030000000800014852b7d770923fe7fb348f005b2b2f000800024000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 349.062417][T13744] misc userio: Invalid payload size [ 349.109683][T13745] misc userio: Invalid payload size 12:32:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x9, 0x2, 0x7}, {0x101, 0x6, 0x0, "744e9a6fb435"}}}]}]}]}}]}, 0x5c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x90}, 0x4000040) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x500, 0x0) [ 349.474176][T13755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:32:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) [ 349.636485][T13755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.809920][T13773] misc userio: Invalid payload size [ 349.854557][T13776] misc userio: Invalid payload size 12:32:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000000)=""/26, 0x1a}, &(0x7f0000000100), 0x66}, 0x20) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x2c]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 12:32:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400001800) 12:32:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101003, 0x0) sendfile(r1, r0, 0x0, 0xd) getsockname$ax25(r0, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @remote, @default, @netrom, @remote, @netrom, @null, @bcast]}, &(0x7f00000000c0)=0x48) 12:32:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000440)={0xb, @sliced={0x8, [0x7, 0x40, 0xc00, 0x3, 0x7, 0x4, 0x401, 0x7, 0x7f, 0x6, 0x4, 0x3f, 0x7, 0xf801, 0x8, 0x1, 0xb8fd, 0x4, 0x42, 0x1, 0x1ff, 0x1f, 0x9, 0x7, 0x5, 0x1, 0xa1d, 0x2, 0x2, 0xe63, 0x7, 0x8, 0x101, 0x60, 0x0, 0x4, 0x5, 0xfc01, 0xc5d, 0x2, 0x1ff, 0x4, 0x2, 0x5, 0x400, 0x7, 0x3ff, 0x101], 0x3}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r6, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r6, 0x2}}, 0x18) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x1, 0x20000) openat$cgroup_netprio_ifpriomap(r7, &(0x7f0000000400)='net_prio.ifpriomap\x00', 0x2, 0x0) 12:32:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 12:32:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000040)) [ 350.811766][T13797] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0x3, 0x1000, 0x2, 0x7, 0x18, "8a7b87946819c8a3"}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) [ 351.349910][T13820] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5f020000077867685bb023a37d4041050000"], 0x0) [ 351.618167][ T32] audit: type=1800 audit(1595421173.063:32): pid=13813 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16278 res=0 12:32:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[0x6000, 0x6000, 0x2000, 0x10f001], 0x1f, 0xc, 0x6}) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000440002004000028008000100050800003400028030000100000005000000000009000200b1000000000000000800030000000000040002000c0001000000000000000000"], 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x174, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x200}, @ETHTOOL_A_RINGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x7}, @ETHTOOL_A_RINGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 12:32:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400001800) 12:32:53 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 352.150742][T13839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:32:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffefffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:53 executing program 1: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc2, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x1a, 0x4, 0x1, 0x29, 0xb4, 0x62, 0x0, 0x1, 0x1, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x44, 0xa0, 0x3, 0xe, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7f}, {@rand_addr=0x64010102, 0x1}, {@rand_addr=0x64010101, 0x9}, {@rand_addr=0x64010101, 0x7ff}, {@multicast1, 0x20}, {@local, 0x101}, {@remote, 0x401}, {@broadcast, 0x7f}]}, @generic={0x89, 0xe, "2b655686c0a6fe27453cc935"}]}}, @redirect={0x5, 0x2, 0x0, @local, {0x10, 0x4, 0x0, 0x19, 0x9, 0x66, 0x1, 0x2, 0x16, 0xda1, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0x7, {[@noop, @end, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x5c, 0x0, 0x3, [0xe8, 0x36db, 0x80000000, 0x8001, 0x7, 0x0, 0xb, 0x730d]}, @noop]}}, "82fee6ea"}}}}}, 0x0) [ 352.446666][ T32] audit: type=1800 audit(1595421173.893:33): pid=13852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16302 res=0 [ 352.491030][T13839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.666666][ T32] audit: type=1804 audit(1595421174.043:34): pid=13855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir169585057/syzkaller.QnUHdv/71/file0" dev="sda1" ino=16302 res=1 [ 352.691876][ T32] audit: type=1804 audit(1595421174.043:35): pid=13855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir169585057/syzkaller.QnUHdv/71/file0" dev="sda1" ino=16302 res=1 [ 352.716430][ T32] audit: type=1804 audit(1595421174.063:36): pid=13855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir169585057/syzkaller.QnUHdv/71/file0" dev="sda1" ino=16302 res=1 12:32:54 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:54 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 12:32:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0xfc7ffff, 0x0, 0x9, r0, 0x0, &(0x7f0000000080)={0x9a0904, 0x2, [], @p_u16=&(0x7f0000000000)=0x800}}) listen(r0, 0x0) syz_emit_ethernet(0xa8, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x2, 0x3, 0x9a, 0x68, 0x0, 0x0, 0xff, 0x0, @loopback, @initdev={0xac, 0x1e, 0x9, 0x0}}, "da0231a348343afbf55d9f4c59347f8cf88ff3e69a13175ba772375ddfcb96502669ba54b6e7039b6be7985f2b8e2215eebcde78a56ef89db9ec643e955d4895fe930c9f8ed57ba9f720dd6b6ae73ee2e631d2105db798e8ce0932ccdf2f9d92bec209ccddd031e66fafb2e0ac79402a83c4a96bc397f75e41e9904fbb4c6ed84ad9db41da29"}}}}, 0x0) 12:32:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xfff, @private0={0xfc, 0x0, [], 0x1}, 0x8855}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3c}}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x81, @private0={0xfc, 0x0, [], 0x1}, 0x5}, @in6={0xa, 0x4e21, 0x118, @local, 0x1000}], 0x84) 12:32:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000180)="5cd7f46c26626d70772ff5426874ad5a12904856a6d9f744eef75b4633fb2dc983281548a2ad0127d53ec65a91", &(0x7f00000001c0)=""/43, &(0x7f0000000200)="6cd1dd16df057ad7c74c9fe581eba85b16af7617", &(0x7f0000000240)="c85e4ebd5c984a8300b933868caa6e6d54720e1a62319b1d11aa8bd7ed6d5c369ec84f66e02933cd9d58470631633324adae1f62a3b59a7ed730abce1b772caa3d043b94a0b778c7a2f138cb91c262aba69b5bffe89989f8318f8e721c6dfc0145b44d8a199e0d8b1f4c3beac1b34c6d1a9b6c3b4d6daf6b6f0d85695bcd9008330ff108a663ea1d05b8f0c2174b35c169ab1622d26bd67e962c6dd6519c1732efdcfd368cd1746b5dc7c95345c0225b154fe4bcb64b50090ab5823604d1e61a70f92b9b2802aaafc496169e264fc540343d7580cf9e7e6cda834ad6da88145e75f02cca0cd5bbc92d5210bb37f3693d415dac6b1076e3fbf80fc9d8", 0x6, r1}, 0x38) r2 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000080)) 12:32:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000040)={0x8, 'ip6gretap0\x00', {'gre0\x00'}, 0x7f}) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r3, 0x0, 0x2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x3, 0x0}, 0x1f}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe3) 12:32:54 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r2, r0, 0x0, 0xe5be) 12:32:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x7f, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffb}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x44040889}, 0x20000000) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x9) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="6d346e88f59c7127a87aaaca4a224615ea733eb19d4abdc0b3d8aeba9875d611405a70aa725ac2829a9a40511294a0b467410070b67259038cbcbf6a1f759fa9e4c2cd0074955249784230bcd81886fc6abbb3063b34b1572aee7d", 0x5b) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:55 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:32:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000040)={{0x0, @remote, 0x4e23, 0x0, 'dh\x00', 0x9, 0x8000, 0x1c}, {@private=0xa010100, 0x4e23, 0x3, 0x6, 0xffffff25, 0x3cbf}}, 0x44) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x40}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x66d}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4d0}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x4050) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) [ 354.102991][T13900] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:55 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(r0, 0x0, 0x0) [ 354.179422][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.195973][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.206377][T13902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.604497][T13909] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 [ 354.706593][T13911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.722676][T13911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.731699][T13911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.735031][T13912] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 12:32:56 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) 12:32:56 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) 12:32:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setsig(0x4203, r4, 0x401, &(0x7f0000000080)={0x29, 0x1, 0x1f}) 12:32:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x6}, @ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r1, 0x0, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'syz_tun\x00', {0x2}, 0x3}) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:56 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 12:32:56 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) [ 355.284172][T13925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.372777][T13925] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.446080][T13930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:32:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000140)) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) sendfile(r3, r0, 0x0, 0x2) r4 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x48000, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x50, 0xffffffffffffffff, 0x24ee4000) ioctl$TCSBRKP(r4, 0x5425, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000001c0)={0x8, 0x0, {0x2, 0x3, 0x39, 0x1, 0x8}, 0x240}) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0xe5be) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f00000000c0)) 12:32:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:57 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x4, 0x4, 0x2, 0x6, 0x30, @loopback, @empty, 0x1, 0x11, 0x8, 0xfe}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x28c, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x8, 0x4, 0x7}, {0x2, 0x28, 0x0, 0x3}, {0x6550, 0x0, 0x0, 0x6}, {0x2, 0x4, 0x8, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x28c}, 0x1, 0x0, 0x0, 0x20004884}, 0x24000010) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r9, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:32:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) faccessat2(r4, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)) [ 356.221442][T13950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.298278][T13952] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 356.362142][T13961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.409475][T13950] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) read(r0, 0x0, 0x0) 12:32:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 12:32:58 executing program 2: r0 = gettid() tkill(r0, 0x36) r1 = gettid() tkill(r1, 0x36) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/sctp\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0xa, 0x7, 0x3, 0x1, 0xffffffed}, 0x14) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000040)) sendfile(r3, r2, 0x0, 0xe5be) 12:32:58 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="0000090001006800080002000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_LVALUE={0xb, 0x2, [@TCF_META_TYPE_VAR='\t(\x00', @TCF_META_TYPE_INT=0xa]}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001580)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x46, r0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x5, 0x80, 0x6, 0xef71}, {0x4, 0x3, 0x9, 0x7fff}, {0x4, 0x3, 0x4e, 0x4}]}, 0x8) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r2, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, {0x1, 0x1, 0x6, 0x7}}) listen(r1, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x4010, r3, 0x5a6f2000) 12:32:58 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:32:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) 12:32:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) 12:32:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x10e, &(0x7f00000000c0)={@local, @dev, @void, {@llc_tr={0x11, {@snap={0xab, 0xaa, "f7", "f3e1c2", 0xd, "9ccb385c0c262dfcfb57a9291451e13b01e866c989ca622faed1d4c5df065b1ad1192cd1886d8fe0211aed5aa62e58c121231488746565082e94ea98ad7f8be1edf09dfff009102096247330704b0eedc9f8ecf46f5c9a7ba8c8c7b0a0b79f1748f66e3e7b03c15a1e048193bd83460ab9d0be2e0fce40dd15b7b350b6e1b3c14d24df60e9a6ba3e9147c4aac54f0cb734a473f024d32e67faba3b67b37cb38ebc704dab7fc9ac107557ff8e41430d24ee7fbb9f1349014b279998ac142f454584ce07373390184a1d6e716c5b60ee0239ea4ee8a72dd8aa62995789aae6d6e3ba866464bf6b1f250e647103eef3f39fb9094f1e7938f428"}}}}}, 0x0) 12:32:58 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:32:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) sendfile(r1, r0, 0x0, 0xe5be) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r5, r4, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x9) sendfile(r3, r2, 0x0, 0x2) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:32:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b0b000004000200340012800b00010067656e65766500002400028005000a000100000005000c"], 0x68}}, 0x0) 12:32:59 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 357.937174][T14006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 357.946707][T14006] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:32:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:32:59 executing program 5: 12:32:59 executing program 4: 12:33:00 executing program 5: 12:33:00 executing program 4: 12:33:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x3, 0x440, 0x8, 0x0, 0xffffffffffffffff, 0x2}, 0x40) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x10800, 0x0) openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x104180, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)={0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r7, 0x40043311, &(0x7f0000000300)) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r6, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000280)={r5, 0x0, r8, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000140)={r5, 0x0, r1}) sendmsg$AUDIT_USER_TTY(r2, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, 0x464, 0x1, 0x70bd2d, 0x25dfdbff, "c3f580c45faffc846fa6e7f5e802830d65cf53e73c88b042d9b8da92671c85340ca1cdb5d08a71c592d9a69b2aa4d265bb2ade482d9c82f9a1be8afa7fa2d20f909cc14175393ec58a681a1d7ef0753e08f12fbf39233fdf9bc6e42611ed4eadfb20fa588328ca4bf0fdc01e821f165303382db329d7e6a706", ["", "", "", "", ""]}, 0x8c}, 0x1, 0x0, 0x0, 0x24008000}, 0x8000) sendfile(r1, r0, 0x0, 0x2) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:00 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x540, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x503}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x401}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xf04}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x540}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6tnl0\x00', 0x0, 0x4, 0x20, 0x7, 0x9, 0x50, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x700, 0x8, 0x1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@loopback, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x99fa, 0x4, 0x3, 0x0, 0x10000, 0x20008, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 358.943316][T14027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:33:00 executing program 5: [ 359.012791][T14032] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:00 executing program 4: 12:33:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 359.170917][T14032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:33:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x7, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:00 executing program 2: 12:33:01 executing program 4: 12:33:01 executing program 5: [ 359.750801][T14050] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:01 executing program 5: 12:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) listen(r0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x12000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x90, 0x1000}, @mss={0x2, 0x6}, @mss={0x2, 0x4}, @window={0x3, 0x1f, 0x2}], 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:01 executing program 2: 12:33:01 executing program 4: 12:33:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xfffffff8, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 360.242318][T14061] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:01 executing program 5: 12:33:01 executing program 2: 12:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) munlockall() bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f}, 0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r5, 0x401}, 0x8) 12:33:02 executing program 4: 12:33:02 executing program 2: 12:33:02 executing program 4: [ 360.868041][T14077] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:02 executing program 5: [ 360.950846][T14078] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:02 executing program 2: 12:33:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1f, 0x0, 0x0, 0x0, 0xffffffff}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x10000}, 0x8) getpid() 12:33:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f00000001c0), 0x3, r1}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x400081, 0x0) 12:33:02 executing program 4: 12:33:02 executing program 5: [ 361.442975][T14088] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:03 executing program 2: [ 361.553481][T14088] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:03 executing program 4: 12:33:03 executing program 1: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:03 executing program 5: 12:33:03 executing program 2: 12:33:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x5, 0x400, 0x8, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0xffffffffffffffd9) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc04c5611, &(0x7f0000000180)={0xfffffff8, 0x2, 0x4, 0x10000, 0x6, {0x0, 0xea60}, {0x1, 0x2, 0x8, 0xcd, 0x4, 0x0, "511f62d0"}, 0x6, 0x3, @fd=r0, 0x8, 0x0, r5}) 12:33:03 executing program 4: [ 362.192247][T14104] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:03 executing program 5: [ 362.262522][T14107] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:03 executing program 2: 12:33:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$FITHAW(r2, 0xc0045878) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x418040, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f00000000c0)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:04 executing program 4: 12:33:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x5, 0x101, 0x8, 0x40, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0xfffffefe}, 0x40) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) write$binfmt_elf32(r6, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5, 0x8, 0x8, 0x8000, 0x2, 0x6, 0xce7, 0x69, 0x34, 0x1a0, 0x4, 0x3, 0x20, 0x1, 0x5, 0x75f, 0x6}, [{0x5, 0x383, 0x1, 0x5, 0xffffffc1, 0xbf, 0x3, 0x6}, {0x60000000, 0x6, 0x1, 0x1231, 0x473b77f3, 0x3, 0x8, 0xd0d}], "00ddb45755a54066a570ab66a9356a0e40586efa39383dac1f6db1e292fed34994a348edb3e3d765731f97c46513c28d6b58d107117c148f498c948a98aa6a7c909f2aedd299a108daf28ebd2751fb422114d0c4ec1968310f9ea283080ed80695d0f8e82223d5fe6f33ee340df9411560ee94eb3cb1569da104a72ec379d2a9e6128c7950eef5880d649c3a41ee", [[], [], [], [], [], [], [], []]}, 0x902) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f0000000080)=0x7) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000380)="460d555030559f24cc4001ebec0757a312be0dc1ad5bacdbf87e1cdcfc248f0943637312847e74277fbd5434eae91fe9f26a0afecb1545868dec53c495781f788ee1ee6c4f410e2dd698af70431014aef77d80ebd0ace496197a0bd344b71fe9b7a386f1136f4becbbe7c500c51b6aec77e271b64a93c7ed7381fc704e083406b698ac67e7e71e986e9e4f5f", 0x3, r4}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:04 executing program 5: 12:33:04 executing program 2: [ 362.783176][T14119] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.853753][T14121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.951776][T14127] misc userio: Invalid payload size [ 362.981912][T14121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.008995][T14129] misc userio: Invalid payload size 12:33:04 executing program 4: 12:33:04 executing program 5: 12:33:04 executing program 2: 12:33:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) r2 = accept4$rose(r1, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @null}, &(0x7f0000000180)=0x1c, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)) msgctl$MSG_INFO(r3, 0xc, 0x0) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/59) getsockopt$rose(r2, 0x104, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffc00) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="3a246a097e55580421cc605eaaaaaaaaaaaaaaaaaaaaaa000e004600002c0000000000069078ac1414bbac1414aa0000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f21fe083bffc686ac3781eb01e07113066ef633a84054502"], 0x0) 12:33:04 executing program 4: 12:33:05 executing program 2: 12:33:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000240)={0x8, 0x3, 0x2, 0x4, 0x1ff}) sendmsg$AUDIT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3e8, 0x10, 0x70bd2a, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4010}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="540000002c0600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000440002004000028008000100050800003400028030000100000005000000000009000200b1000000000000000800030000000000040002000c0001000000000000000000"], 0x74}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'syztnl0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="677265301600001000000000aec07faaa5ba7efa11622d976fb74c804f6673e5e93b2d674b430dab249b1f29dd6343919d14cd53200782fa48c76784f9b8174460cd0fa149f6ca70470131cb5d116947f80ae89245479cd7d12fa79f5799598f8754c9ed8c000000000000920000000000000000", @ANYRES32=0x0, @ANYBLOB="80000040000000040000001f4cd0003000640000022f90787f000001e000000244088d50000000048614000000020703a206094a75fafdefd4e50702"]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x180, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40040d1}, 0x40884) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r6 = gettid() tkill(r6, 0x36) r7 = gettid() tkill(r7, 0x36) setpgid(r6, r7) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:05 executing program 5: 12:33:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800460000958e09960000069078ac1414bbac1414aa0003000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:33:05 executing program 4: 12:33:05 executing program 2: 12:33:05 executing program 5: 12:33:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) 12:33:05 executing program 4: 12:33:05 executing program 2: [ 364.466541][T14158] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r4, 0xfffffffa}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r4, 0x4000000}}, 0x10) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:06 executing program 5: 12:33:06 executing program 4: 12:33:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xffff, 0x3ff) syz_emit_ethernet(0xa5, &(0x7f0000000080)={@dev={[], 0x10}, @dev={[], 0x22}, @val={@val={0x9100, 0x1}, {0x8100, 0x2, 0x1, 0x1}}, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x1, 0x7, 0x8f, 0x66, 0x0, 0x67, 0x2, 0x0, @multicast1, @broadcast, {[@timestamp_prespec={0x44, 0x24, 0x8f, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x3c}, 0x5}, {@remote, 0x50}, {@rand_addr=0x64010100, 0x20400000}, {@rand_addr=0x64010100, 0x7}]}, @timestamp_prespec={0x44, 0x14, 0xc6, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x3}]}, @timestamp={0x44, 0x8, 0x4b, 0x0, 0x9, [0x2]}, @timestamp_prespec={0x44, 0x2c, 0xdb, 0x3, 0x7, [{@multicast1, 0x1}, {@local, 0x9}, {@empty, 0x6}, {@private=0xa010100, 0x2}, {@loopback, 0x101}]}]}}, {0x1e, 0x1, 0x0, @remote, "3def9077c6707b"}}}}}, 0x0) 12:33:06 executing program 5: 12:33:06 executing program 2: 12:33:06 executing program 4: 12:33:06 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000180)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)="739dbf311ffc2408e291971e4094e37f4ff782f73267d3a51087fb88b7952feb5679311cd8d6181333475463e8bb08ed808135c69b568677f67074079ef0bdcf0049c17db7dde266557d74bf7e5bb230f7ffffffffffffffb2a01427e5ba02dbbc6b7e2bf6abab8af8b911d27eced64ee03400000000000000000000008217f0f4d8349a99b110af425a3adf8e675b3492a3ce35e3313b9e75ad99665f0d261859f40bd564b8", &(0x7f0000000200)="19690b566088f68b8201ae834e48dd83f6969355fba1efb19d6463551bdff1ca7eebf1045f9d64b3e203e99a1c742723ebf1a24e444afd0becd35834b62be4c73676017781ac4642eee8f01da1f7935629a5da25be1b69f0cb00ea54c9f6d9c97ecd44124fed11bb93ef5096f6271f9ca48fe8612141254f88aee8758faf8af38d27020495e8320031db917b88fa414a0e56223e52667817cb7649f19c5e4a0854f4550dc15be74b803c6c6c0fde463d17781c05e4f25e052c0700000004cc254311c1f08fa825eeec7479286f76ed2784ae1240f95c5129e8c990b8ab40ac679448e9345af7101a73f02c2a26739e2029396d42e312f7217cd1c8df8a5a", 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r2}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev={[], 0x38}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:06 executing program 4: 12:33:06 executing program 5: 12:33:06 executing program 2: 12:33:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x5, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0xffff}, 0x40) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:07 executing program 2: 12:33:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x74}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0x8, 0x1, 0x100, 0x41, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x8000, 0x4, 0x5}}) 12:33:07 executing program 5: 12:33:07 executing program 4: [ 366.089791][T14199] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$KDSKBLED(r1, 0x4b65, 0xfffffffd) openat$uinput(0xffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 366.164410][T14199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:33:07 executing program 5: 12:33:07 executing program 2: 12:33:07 executing program 4: [ 366.330309][T14200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:33:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x1b7282, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x2e, "44d150de86a63032f5d8cf39b2f4a6e9753319cd826833a3403da2724a409ccc7984638f7261addf1284bf902c96"}, &(0x7f00000000c0)=0x52) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000080)={0x0, r7, 0x6}) sendfile(r0, r0, 0x0, 0xd) 12:33:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x2) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000180)={0x2, 0x1ff, 0x6, 0x5}) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0xfffffffc}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xaf, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tipc={{0x1e, 0x4, 0x2, 0x0, 0xa1, 0x64, 0x0, 0x2f, 0x6, 0x0, @multicast2, @remote, {[@timestamp_prespec={0x44, 0x34, 0xb7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x21}, 0x1}, {@loopback, 0x652c8bdd}, {@broadcast, 0x276f}, {@rand_addr=0x64010100, 0xff}, {@private=0xa010100, 0xa4ab}, {@multicast1, 0x1}]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x14, 0x64, 0x0, 0x0, [0x0, 0x6, 0xa03, 0x40]}, @ssrr={0x89, 0xf, 0xc5, [@private=0xa010101, @remote, @local]}, @end, @ra={0x94, 0x4, 0x1}]}}, @payload_direct={{{{0x29, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, 0x2, 0x800, 0x0, 0x0, 0xa, 0x4, 0x3, 0x4, 0x200, 0x3, 0x4e21, 0x4e22}, 0x2, 0x3}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) 12:33:08 executing program 5: 12:33:08 executing program 2: 12:33:08 executing program 4: 12:33:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000040)) 12:33:08 executing program 5: 12:33:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x82) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1f}, 0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x5, 0x7, [0x7f, 0x0, 0x49aa, 0x8, 0x2, 0x800, 0xd4]}, &(0x7f0000000100)=0x16) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 367.214285][T14228] misc userio: Invalid payload size 12:33:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'caif0\x00', {'wg2\x00'}, 0x1ff}) 12:33:08 executing program 2: 12:33:08 executing program 4: [ 367.253861][T14229] misc userio: Invalid payload size 12:33:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) [ 367.446715][T14234] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:09 executing program 5: 12:33:09 executing program 4: 12:33:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmmsg$sock(r1, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="688497d5c98adfdef710c6d9fb0a69296134574805306abf55018f3da67030ea6ed9bf1ea9bcf2133938ee7e813a0b38b981e72acdfc1d7948914aee4b7d1bb8b4edb78fb2d7ba41edcb88a5f8782013c1251a756142e6ac09a257c1573fe12784cf33ea3af284be28b9b784e5889fc7f76d96", 0x73}, {&(0x7f0000001140)="0d2e7b82d07b1090f91ed842203bbcd8a19c403443d5dd2e84cead25089b73d5202f7f0c724298450709d18a9a3791d0e194b93cdeb25ffe7fc02e86654f2fe46c3eb5280c50ba9be9dec4ff865926ba1319e14952b24a949506d136c8a3ed185f59d7eb21083cda7d6b585e77cdfb9a67ca9db88577d785377d6cd3a5a9ae52c124fdbc9e7e461d7cdd5ac763360e68a90e1433998cc1", 0x97}, {&(0x7f0000001200)="7dd62a8ac3549d1315086551898f82ab56bfe37455dd9f80b32ee16e9496e1c53f77ce4dc88dad387f9e717cef7f9509639daa91f69291d319af1abda66dc16af31b81f7e4387b2b21153efab2ac330bcce5dab965b417a02a09c2f4529a2d6f85edfb961c5b2db3a295a9cdbddccbd57e5ac9e08384cb52d000c43a4bde40822a817f15b3e5a5cf83f36d6269a80b7fbe27ef86fcc5beae539ce3a601fdb7a07fd11a5a0de9d6d841915fde9bfdfd77b8f939c1", 0xb4}, {&(0x7f00000012c0)="318624accf098cd2e61d55bc007ad6dabff8ce5338c7694eb7b3cffc2b89af8a2d195b1d1414cbe4c90d47f6e8795e2ac7a35e3925cf7c95fa5dc2a41e32bf09112c1f7b72b3874305f8764a8396d5c0b3ba7108001d1bae8050ab8ecd0f453395c6adf3e7dfd4febd80b06ede9cc8d35888225505232e9a0763f416972104a2a9fd15ce0bd888e9a86e7582a800153b50ad6e8f346b48e12aef8af14b81c417723ce7ef3a041bd5943f242ee0e9d0746ca2ba46686483849c48450ba4530f6e66eb90132a07c9148456658497dc", 0xce}, {&(0x7f0000000000)="e41aee10b76796f46fe21131ec6e26929a0c9965", 0x14}, {&(0x7f00000013c0)="cca5d99d50c9e271c751aa5d3ae5e2253c6fb2bb544c92a8fe92f91644673ac5f4e44f7e9059b53249b4579fbd6003abaa293e9078d81b721af33ca431664b37fcddbb6a7000aadf09398c9db65a1cd5b554a87f88b95af3e303811199234e3dc380c312d3039ffebf3a386f350e9d6608047fcf703eaaeea2fc0d245294b22180b6194f7ce66f9e0b81e8b62fc15c40571cf77e6979049271110e9a2d8b5bab07da099dc4e9e3289f669c9314285565436fd1ab9111aa234f8347", 0xbb}, {&(0x7f0000001480)="77fd5f011915b4a01fd72c7aa23979c987c72c54239883bd8951279b8328daff4648c4131693d3320047ed055c0d02aa9dd2772200f77a2a6d7417c3ffd8957e79d28910f1d9f56a679947a8d9064b110d9588b27f920205e0839cd1149fb0d51351aa296a49d7af79454b933cc6d4203210434fae3002152508034a7892eb9ca085d62ca953445d7eebf60e609e0ed972caf624cc426736bf5832a61d329eb312bd54866e028d718f3334756360ac9720c6f5bdba85bad8d2d185e3e70878c2e084835ec0804a461869e7715046ebbbe369d44fb244d82c709cb8669ffdcbfba6254d", 0xe3}], 0x8}}, {{&(0x7f00000015c0)=@ethernet={0x6, @random="a9205508c97f"}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001640)="55bee10f479c6c5a5eb9b9554166d15ddec18b47186b91f74d0a8fe725f9d3b49ed96e89194ec84548ddc202344b91e2d94af0894c09994dacb82aaeb5d8d4aa4402d368e68b944541eca4a9f89065be2186533344dd5fa3c114013c5bba82d9d62f98130b66e7a2d4ace05f7cd3794d2556187d03335aaf9af0350f9ce61ee031dba767ce9d35b766a8d4450ca21339ec1e388949523295f5b83dda3fb284118602a8c57998953e70d0c11d0c49a787aadd04571881d84e2c0741c34e1f1a8ec52d8ca7c8e75c15aa453c4bde700b1c85dd82a4687b6d8badc1ef395966b9335d231681ac36f3e04690ba2345820b7ad644045557", 0xf5}, {&(0x7f0000001740)="79f51f9b9a52bc87cfb7e1e557b8e7e4d6ccdc532b6f83b3308d2e171de402745fde892a93eb557459ebe5dedccb8d11ad665a0ccd9498df36878f9d4b758e2061405b2c7b38de02f4e8e41d14a7b4a028b556ef9899017410e196", 0x5b}, {&(0x7f00000017c0)="f0d7b5139835baa2b4b5426982a416bbdabea4db2ab6dc7a91ae53786911dd922e14f7f845641d0624a1e8a97ff37c497c1ec2b08309419d2d0be5", 0x3b}, {&(0x7f0000001800)="126b70acd967a04e6f7a172bfdebf6ce07c225bca6e6913345a64ccbb95f09f3d7872d1df1ef63c422edcd4358bf7cb42d2bd2837896511973c864652202f460c8fbf79f6459753e6003780e66fd6f6e41090144b756143397d751b042bdc2245a1f01ea0413d3215904db3e20f376a20969a525e2e8f8ac0d2985f0fd32188d7c777fdca19151972bfe4008961796a6d9fe6886d3205ed471ac553ce6a931d09abf34616160aa33383e", 0xaa}], 0x4, &(0x7f0000001900)=[@mark={{0x10, 0x1, 0x24, 0x6efb0719}}, @mark={{0x10, 0x1, 0x24, 0x4}}], 0x20}}], 0x2, 0x40000) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:09 executing program 2: [ 367.791314][T14244] misc userio: Invalid payload size [ 367.825085][T14245] misc userio: Invalid payload size 12:33:09 executing program 5: [ 368.049682][T14252] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) recvmmsg(r2, &(0x7f0000007200)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/223, 0xdf}], 0x1, &(0x7f0000000540)=""/171, 0xab}, 0x1c09}, {{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/29, 0x1d}, {&(0x7f00000006c0)=""/152, 0x98}], 0x2, &(0x7f00000007c0)=""/43, 0x2b}, 0x3ff}, {{&(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000880)=""/16, 0x10}, {&(0x7f00000008c0)=""/73, 0x49}, {&(0x7f0000000940)=""/216, 0xd8}, {&(0x7f0000000a40)=""/10, 0xa}, {&(0x7f0000000a80)=""/28, 0x1c}, {&(0x7f0000000ac0)=""/63, 0x3f}, {&(0x7f0000000b00)=""/43, 0x2b}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/161, 0xa1}], 0x9, &(0x7f0000001c80)=""/131, 0x83}, 0x8}, {{&(0x7f0000001d40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001dc0)=""/141, 0x8d}], 0x1, &(0x7f0000001ec0)=""/55, 0x37}, 0x3}, {{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000004340)=[{&(0x7f0000001f80)=""/36, 0x24}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/162, 0xa2}, {&(0x7f0000003080)=""/163, 0xa3}, {&(0x7f0000003140)=""/57, 0x39}, {&(0x7f0000003180)=""/115, 0x73}, {&(0x7f0000003200)=""/222, 0xde}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/41, 0x29}], 0x9, &(0x7f00000043c0)=""/218, 0xda}, 0x7b68}, {{&(0x7f00000044c0)=@ll, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004540)=""/33, 0x21}, {&(0x7f0000004580)=""/135, 0x87}, {&(0x7f0000004640)=""/235, 0xeb}, {&(0x7f0000004740)=""/52, 0x34}, {&(0x7f0000004780)=""/96, 0x60}, {&(0x7f0000004800)=""/212, 0xd4}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/115, 0x73}, {&(0x7f0000005980)=""/6, 0x6}], 0x9, &(0x7f0000005a40)=""/33, 0x21}, 0xff}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000005a80)=""/134, 0x86}, {&(0x7f0000005b40)=""/56, 0x38}], 0x2, &(0x7f0000005bc0)=""/184, 0xb8}}, {{&(0x7f0000005c80)=@ipx, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005d00)=""/89, 0x59}], 0x1, &(0x7f0000005dc0)=""/21, 0x15}, 0x200}, {{&(0x7f0000005e00)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000005e80)=""/88, 0x58}, {&(0x7f0000005f00)=""/77, 0x4d}, {&(0x7f0000005f80)=""/52, 0x34}, {&(0x7f0000005fc0)=""/27, 0x1b}, {&(0x7f0000006000)=""/67, 0x43}, {&(0x7f0000006080)=""/85, 0x55}, {&(0x7f0000006100)=""/177, 0xb1}], 0x7, &(0x7f0000006200)=""/4096, 0x1000}, 0x5}], 0x9, 0x1e1, &(0x7f0000007340)={0x77359400}) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000007380), &(0x7f00000073c0)=0x8) r5 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x84c21de14d69e2e0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6, 0x1}}, 0x18) sendfile(r1, r0, 0x0, 0xd) 12:33:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) 12:33:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60b8044400303a0000000000000000000000000000000000ff020000000000000000000000000001"], 0x6a) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18103, 0x0) 12:33:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000180), 0x13, 0x0, &(0x7f00000001c0)="77de3593ca5bced66bed7a13432a870baef1cd"}) listen(r0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaad05ae22d08004600008002006c14aa00e4000000004c220000000000000000000000d933cbfc169728d7ed5e39e11647720eb9f6cf35a6b1b1997e1098dfd53938b1501f3bac6666e7d1a723ecedc77f22fb5272145abf2a02cad24fe0979c3af399713c80e887da6d74aea6edff91a99641ca69c2fefdb35e48399f81e1743d652d9f87b9c1739ff6fcf43154e61be8d7b3ea833bbcef5d72bac6", @ANYRES32=0x41424344, @ANYRESOCT=r3, @ANYBLOB="5c0200f1f0dd85fc964f0090780000"], 0x0) 12:33:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1f}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r4, 0x1, 0x20, 0x3f0000000000000, 0x4}, &(0x7f0000000240)=0x18) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r6, r5, 0x0, 0x2) r7 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xce, 0x84280) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000180)=r7) [ 368.353841][T14257] misc userio: Invalid payload size [ 368.390877][T14260] misc userio: Invalid payload size 12:33:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) 12:33:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x300, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000080)={{0x2, 0x3, 0x1, 0x2, 0x80000000}, 0xff, 0x48}) 12:33:10 executing program 2: unshare(0x44000600) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x120000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 12:33:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @empty, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0x200, 0x1, 0x0, 0x2, 0x84d, 0xe98c}) [ 369.064903][T14283] IPVS: ftp: loaded support on port[0] = 21 12:33:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}]}, 0xa0}}, 0x0) 12:33:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x3, 0x6}) 12:33:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000aaaaaa20aaaaaa0058859e2b002c0000000000067f1d63c454b5b027db1687d3809078080014bbac1414aa0000000000004e228809f29d01aa5a6dc768a6fb443b1bb775f038220f247ecfa319", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:33:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000200)=0xfffffffb, 0x4) [ 369.560314][T14307] misc userio: Invalid payload size [ 369.637242][T14310] misc userio: Invalid payload size 12:33:11 executing program 5: socket(0x10, 0x803, 0x0) r0 = eventfd2(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000001100f7030000000000f7ff0010000000", @ANYRES16=r0], 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 369.908234][T14286] IPVS: ftp: loaded support on port[0] = 21 12:33:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000500)=@qipcrtr={0x2a, 0x3, 0x8000}, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000640)}], 0x2, &(0x7f0000000940)=[{0x70, 0x0, 0x0, "bdb39a10f0e2517032b8b17ef08443181728b3565afad8de2488619608db10df83a18a048b38ff3122cac12473ad3b7fd60cd9c8a5b89e81e8a400400d64a432feee206abf06e69b2505848b5f617bc2d0aa18410bb56e4006bb0f4757"}], 0x70}, 0x4880) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 12:33:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000004c0)=0xc) setuid(r6) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r8 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r8, r7, 0x0, 0x2) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r10 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r10, r9, 0x0, 0x2) fsetxattr(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="6f73782e2fec61ed5bd4c05cc9696f00"], &(0x7f0000000480)='#\'\x00', 0x3, 0x3) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2d0, 0xd, 0x9, 0x301, 0x70bd2b, 0x25dfdbff, {0x7, 0x0, 0x6}, [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x3d, 0x0, 0x0, @uid=r5}, @typed={0x4, 0x57}, @nested={0xc, 0x7c, 0x0, 0x1, [@typed={0x8, 0x77, 0x0, 0x0, @uid=r6}]}, @typed={0x8, 0x50, 0x0, 0x0, @pid}, @typed={0x8, 0x71, 0x0, 0x0, @fd=r7}, @nested={0x28b, 0x88, 0x0, 0x1, [@typed={0xc9, 0x32, 0x0, 0x0, @binary="447edb2d5e91c2164b3346a57c8340d30bfdb10b0fbc43ff63c389dac52267ede4bbe2fc54aa167f165fcb00a1b85b8035e0faed8126fff3f77d5390a60c749beae250fc14497c765828e06bf7fe395a6494819d6781b6089ec24cc6934a4514b69b1c47fdae42f382e536a34b7151b960ae7441bf62296b0af1d8c74905b2f4ed10ddec2c42f2e5f4168ec255b8d36bcc206c2f568b4455b7419f7bc9adc24282851199a2042ad7e477b251372d42f6be05ae435d5f0fe9120793d3a8b561e8b680971801"}, @typed={0xc, 0x5d, 0x0, 0x0, @u64=0x3}, @generic="ac7aa3b9315c51e6c7ae3d7c8e5f652bd04a2f117b7cda36af9ec09533c56fad9759d582acdcd4ad9cfa61fc39bd7bda5c408e7b5da96f54af55c140a11c194aff50b62a475849f36b273a91ffbe295a63d645b8192a961f5d09ba48b4a017da239fe62715fc042c83d647c9f095f1da808fb6e9acb6fa587e5e261e75eed15ea835cd691045097267ee2505d4b4f3f0f73494241bdad52f7ad2cec449639291d0b65c9d354ae8a0a77638dfcd6bf2b3da9471d7", @generic="63c58ac026c755e55ade954f3317ea7cf1ddbe96eeb5d78f3cbe99d3ca830e4f5a0c0098f6aa1e76b5873d1f6d46090c93287c4de151b06d80416b9d31a2f0f083ef575141a9cbfe39314da1d87b75c584b9d29d13623906ce743a4d91f779acf8d7edece81c1d69001178284be13b59b2120601e9bd5a0a5a751b87f313e6f7ac303302e66361b5ec488a52ae6e938625e722aa54c392ba8fb6b0534a85558665830be2c2f1514346ee8394f50f17ac3280c9ce540503973c7a", @generic="49ac147d0b655d29476eba00d0628536aff134d686dcefe835c022170424b80d3c1c42ba7d76aa680438787ccabd56fc120096b82cce7de4445fc25d92726fb71d"]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) 12:33:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="0101000000000000aaaaaa00080046ac000000004e220000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 12:33:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x8000, 0x4}, {0x7, 0x80}]}, 0x14, 0x1) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x20004800) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x190, 0x0, 0x100, 0x70bd25, 0x7, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000815}, 0x40005) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff5d, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) [ 370.408850][T14360] misc userio: Invalid payload size 12:33:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000da9453e1000000000000000000000000000000000000fe80000000000000000000000000000005000500000000000a0000000000000000000000000000000000000000000000000000000000000005000600008000000a004e2100000000fe8000000000000000000000000000aa"], 0xa0}}, 0x0) 12:33:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0xd) 12:33:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x12, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@cipso={0x86, 0x9, 0x8000000000000002, [{0x5, 0x3, 'h'}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x21, 0x1, 0x7, [{@remote, 0x7}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7ff}]}, @rr={0x7, 0x7, 0xb9, [@dev={0xac, 0x14, 0x14, 0x35}]}, @ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0x0, 0x0, 0x400}}}}}}, 0x0) 12:33:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$PPPIOCDISCONN(r1, 0x7439) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 371.320526][T14384] misc userio: Invalid payload size [ 371.373664][T13699] tipc: TX() has been purged, node left! 12:33:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) [ 371.515302][T13699] tipc: TX() has been purged, node left! 12:33:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r3, r2, 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x800, 0x4, 0x0, 0x5, 0x9, 0xc, "28a15d2afb7de20681d15bdc1ba03a1a31a6f56e5926ba962bbcd6aba903035dd69bb3cd5e06c9a78ea33bc7f60183c1ec91bc735899edbe1e5bc4431d0a72ab", "d66a7a7af3ac4ac92fd083c482ff2c0e6d8f1bd239da59817322d34e583c9acbb6a4d2786e44e5daece9d0d66b0f527d6ad9bc80ec0e83a78c02a50512349ab1", "3d1c70c139894e3ad2a1cb22422f3ddebf3a304d7ac79cd46fe13c98fbd36c39", [0x80000000, 0xdb]}) 12:33:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) sendmmsg(r1, &(0x7f0000003380)=[{{&(0x7f00000000c0)=@ax25={{0x3, @null, 0x2}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @null, @null]}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000140)="426a19ce884e57604dd915be78aa5636ed5bfec277168b86d6d43b983a63b8d2bd6784d1f0bbed8768d6e97d8cc67ae17e7d3ed5cfb46bb71b029c38f6450f45d8e70c6f9a304ff2a73d3850b75744f8933cf6f8c4ec171e247b2ad88aeea3470cfcade95d28f9b5e1266b7081863184b7422527ade2b8be0376c0d92ec1868e24530c9dab9e247f231201611a25246aadf19ad360a17bd390fb515069beb44cab417f95f2364d67af1b2cf81fe35ef51da7bdb6de511f5f6505eb4a462fb537b837b61e52bd0a7187411dcf7409d09e6bcc77bafa169350dca851474a9de6b396a60b38659cbb8d8f5eeb1c3b351577eeb495fb3b14d0a5d6b890879dbe46eacb580faf090ce85946e3a84a860b3bb56caa36fe2ed53378ecd9b5f6a74a79d97e3cc0f535254b2e1a11fec4c39c7a828dd2c9c70ac0176e03c6b18b389f193bb7c4c61d3a8ab2f270ed3cd8446c43b93bc998f77b084c6eca591bc52b4389d7bd4a28a5c70f18c216675f7fa5bd3519a7254d94e8a28b80f375662e2e90cdfcd0677f51a497e44da83756a81ff73bd8f0ed4651223d80a0719c1d25d22e13f08420ead67790c2c42a881be05414e63c5ec228d1dbf09b65c9c588c620dda2a0deb29a0f9d9ba2a30e4fea34f419fad1d2a12802466a7273f32820bd0c077e1a32832da48be18c5a46dd22cd2724e1600d319a725969e02c27d8e79e125bb9427923bcc2e783a0771e1827f5f1d1ccd4f35d0058a4044779bfdffde2b81aa23ff185a789068e917bb3ba0eecbbae9c27fb0252eb043fcb99ab173ed19ce2c5d77ac215b2cdeafade0482387ee43bd8349b85581c841f94d4ffcbabc43afab7852355972045d2689a47e017946f82797732bc0c9fbb5395ee9751ff9ae35d8ff2812cf73d4fd52af457dcf3f2f4a8714b790e3c4e05104eff5045704dee2f3c13c0fc5ce181712f28ddaaecd57d1627a62d7a19aec38eafe6405560a6cff85bf2380cab85f9d5a57d8b35360a4c52625ae304da48f25659a51acf2918f57aa71e24df3fd4a16be99686f58a3ae331722b0bcd568e4607b41c56972d8c8cdb708da28cc78ca8a7d18f4754d006827051d7ea36d99a1306e2067d09626e24a709850baa7b5216af75cebbddaf71eb89b90e0c6940a2a09ade6d2405015989a16232ce063bb788bfcd5af896337a06b259b38b0fbd51c69e90d097940ad63d2a25a48daa3461296c79dbb8a81531cf76b023305954c6f5784a5473fdd6bfdee95bf8b3f2b141c40681b0ff9516c3365de01dc44bf402fe66432eba08682c920ee328103f2c77d9b802beec8d1db4b931e878dc59f3d7e9cedff981f86f181806eee4f1551fe1bedb51c54ea0d406630511031885a09427855599f2f263649a194e33c162557edfd6a401dd7077480f3153980b6b306111220b5b32a41a5c69f621f64cf5a3cd1f09cbdfa4717882a07218cf50ca5da37c440c9b55cf1af1e42511308a85467735b6a9f155673e57871f78dc2734adc2bc892369f6db9abc796aa3eb913a0ecc832df4244a47d3287d6b016f646879942168ecf433df3546d5c0f4d3d747d1a5d56716aee9be89fba70afe19018d03d86670e638bbb58ace4c72b6a1a9d7e35a5487f3fe0f82e9926d7b1156fa05deb68190a02cc83e67b3a5fc355adfdafdc2ecf94448b0f3874c676b437eae685cb1966d8d0289985158ae70b70ccd747939aa526927d9998cdf9a927e21a1fef5db3453c9e8174d3ab864f3f7932f0fc3ef6a5279ac75e5e5580d0b65c742feb15b8e2dd5f4464dbe65774c441494684cb1d2404ae8051f799773909d4e7065a3665cceef0c340517487afc6551dbfc4f577822c198d08cd967434680f43464cd38cd8e5cc4c07f8034d22f3e9dbb66084e2ea61fa95e80167dedeb96aeb9e7c954d338494abc78d35f04edf9a3fc2bf4223cf2f7344904e6b8b62798df09b1e2e4abb76d93b74b2daea2b0900ac37de01a88db3ea1156a2776570680c20ae97a84f432f4170310db7333d0aedf5d36bd66764eea99c3fbb86e65feb0c1699c2cc4607dcadbdcbbc9c5768c0fd029e2ca851e104945aa9fca21ce5e94e766213a6fb1f4a7dc24b0596bc9f58a31145340bae2b604c97e2d1171164410bcde2312c256ad8034b5de127767f03475066e768a1391ecc2816301789760c4206d8840367fb23acce17537929e61758ea490466141ad943eac090b7b4d8cff7dd77c9077dccdbcb48a34f17381927a42578ae3ad0f728f393537c7906526c84909ebc71a703902514d79dd7f730fe1e2a45cb5e85d9f18eebc35fb74d21cbd496d59ce7166488e4d0363f5cbdec75723645028179b55a9c3fbf6a3b5cd1b8cb73e70409ca3ab44357db027a0e0fbf112fc18b6feb1e9573f5ed63958df35401247d6cadece62431d78f8428e2e5ad288083b42012b762bb39a66b770cf75a6115d2dbb30f6044804fb346d179484ff3dbf497b8ff6a5f2b65f0e42c7e6da4c8537f209c24a83e3cc07e5e0b66e4b9ff096dce6febb9bf630283d2a79e2aa6fe2de63200cf8a193765ad3bcb0e94e6c9294e6c1ea89e9da13666e55d1241c83168d996b7bb50b96ab8ce7c16f6e45202f8d9a6cfac9567a329a6f8dfe7ee65abc4108e572dbe566d686f39d3fdda93a5cb2559c995abb210871c711500f105e524747c312b74dab4cf4d47d7670386e9945bdb0469428e15ed9ddcb39125ebb8b883289f6a6f71969427c2a75e50cb8471d47be6e43c255a3b6932d158c76a9aaf9c66c8937fb3313b832363d46d8d83c3d3cf806d1c6968c225fb0f8b5c739dc39eb1fedb8980ae3ffc8145a21607f698e3d47430c34a65e6f22aac51d15470a273ace70c1eabcf6c63a82769794b9a9bbf4587f10341ca6c8c05446b51e0c098dc3a0467b8577d2ecf102a106f27a98c4a9e83e1d42e63e1524f58b0e7d36d2b3cf5572de31c6ffc4bfd91ec7af4e9769cd544d31b9d415d99d58d8b47f02ff539f5dc2a8498b3010ace7f4efb25c612ab793f904c7a7e83a886c34a0a2caa8e5f28c1c4c9487027da859b0b2849f03e28ea905c04b8b5856004fcb0370b64515d5348d1450dd6b93cb514ccc8ca012156bdf986835314ea10a0c8f9bad55c133e4612fa74614a31d9312a1246e594d07afaeca294feaf048b3a6095a032246950cad5f4f5f149af0172a8fc00dea9e2c6102bb43615c06d9a27de275ad17bed9cfdaeaee516a230e96c38bc00f274423dd387f59182a1bcc009361abd7a7018086d227e15452959f0a4f82a087a61544cfc4cbbda7391138a362d216ac03d8c67fdade426646e173833c890f0ebaf61c2f5e4c17d1e7250d0686bff813358589738f9ed01485dcfbba54c623547099db399e195d9e7ab36d3a25ca9f5e953ac44ac48c9a973d02bbf63855820c345f8fa6dc160526a8ed71d37a7dcc369b2c9c4e095e1156f7173f1870be11239f43e082d0fde38f8277db20c9d0322648e11bfbdeba7dcf0cb8423e4ae939d60a0817cf7ebceac94e856a2ee422b283c0a195cbc16617d59cdec4c62a1741c89d67034653418830beed78bb513ced7c9873d0b658a8b35dcb9e82031762ee2ef53405983d1ead44f420b63cab50026aba210a8f676f7a8d2ce24e033ed93a8413e53d798da4ee78e174f45002054ada64df0064bd7d64c88a38da4dfd8332961592160dc3e613e8c4b5041e48599f5718e130eaa02037d4c7ae608f7d1d54b2bdf17ae2f2a0d3edbb4d9d4f0009e5305dfd5c7b7f1a9fd47166a46fdc2bbc19f759e4ac88e1ce80d65327b18147d3b9dfe82ee419bb47cb256cad4af1412d1bcd04faf19c3a18e66bd1b597f0243e1322f2e33d4478476fbf9324c315b8838f877298aef4e28225b74640ae73ea8b037eeffaa4ecca5072cccc2dc3de97a65286a32f3ed181b2a22df2de13922d88f70eb33d38d46892659c51b8c9071dc88e8faedfaf4fc1dee4ac6ca88e93b30f44ef281866c8e564c1e712b4c9ded0be5bb8c2d0b95990bf657d7496f40c98dd5ccba9f1ead8dd030213d28c1edfc31235789041031f00dec0ce64da572f72314955ef61f0f8b2377e0cd34bc8a90868c69c3bbf696af93861f094aef3f128f5fcb33d774c0ad4f526825b58edd2a0918b46a2cc20463dc2d8e6aa090741f3d8bff2bed9be8bcb47146249d6633b91558eb0fc178c31318d2ff13373330aea5562a057778a8f6c4f9ec2678b095e1379aeacfd2b8257a217c2222cce498db41718ca4bbd5c3a8f7ac027733d7904f5f7c0630d95d7bbf2f1f9603d9fa841abcd417f23f1389de2d8a9ba6c0b4ed2a451273bee350e36b8f715dd7871829a3a43106faaa9bd6acc90ea9defabf378cc89194c07f89623b3afb247514098eb90537ffc4e8d911f71655b43413bc00c4d617bc4cff0442c610dc1f08b8ddd5acc3faba848479aacd25eaa5f5067f2ba1ea0277d5a889e0fa5f62c9ec20ff718ab7322e7a6cb26d8e58765443e97eccd2bac08e1f0b705f1f84dd79b76ab5bf21c7af56b4706899dab054d10c0f7078a7489ed5108cc9ca49fb40bca66671ebcdae96e70e0e6b7ac680655dd51c3f0515f9d13531a3a6a2a635a0bec60b68b134344d6ab0879ab9df6768828c79caa7549cd0f71aef7463e091051134e24bec0d8afd6a891f2af9302be16660d8791ea6fc69a4679148d72b6c8447b6f04fb7310b8731a1e2b7a867e27b7a8013b873b1dc9ca8308589da0ecf14831de9e1edd04d0070947ace56173257b7f75151e2f92e2d9222b8d5e13d114924e2155cdee95446f2e0107c4adbec6aa13a95495fb225ace5987f8965b8bb70a1707dffba6c962904f96c150847367dd3e528cedc7d6072be4b75f25b6974a05d9da33a485ab8777b2d2db90e2f4fb60a927958a1e0552f386ac4a258a7c6bd3b1eb182779bbbddfddb3f9c44edc1dc0df162e112725a085aa2f4951b1e5caf6ea8c45b419475b5051cb67443e2089dc66444d882ca5cf8a787829bfe95fce5d3332cede9d4d09c0cd4b6c8312851d729aeab15f5016665fd2c01e23e02131af4ad941927c40d167f2be04a4fac2548bab0679630fecbf647146a1821c9e4049e3764bc83b533594164165932c1aad19bb6e57a214d4c433159f1e67d8526d86b91e1d56cafdd462fc13632b41eb7bceff597028723fbc7f5d630f3d7ca4d4a422842befd03e33ca7802456263ec7554f9c2fa57c82fe3af98482de4043326ae2e7feb777e1b55037a72497f971bf38d47159b40f1e7264c46a21707f1f0b6ebeb3705ef575db0fb3bce47f7f8e926ca2419ded2461ae23b396551086a4409bc83ef0d47bd9b47882b76552236384a0e35827912dfc5503c4108d1583d8cf72552119f3fa5a79b3ad17f01c66aefacdf1e2a395952273b5ac899e71122c691e7d902086d3a3984d640b978ca8be7760f010dca93f1195325822c282e0754cd41eb61928ca653c36a6deaf23e79932768118020c1110962a7420e87a39d3d6bc067e02d187ac4ab6dc5074eb2699669d39441b007c590971adb10a1d6e10930f63e0454e3382ab3d79e89dd96bca35b7ca55d0b670c9a09b6d3d1a0e54f5534a73298e1d85b9837ecf6442d8e582aaea523439e1b0961f4782f07d15d51abae41af9ce289d53657554d4e67c4c6b89ac99440cd0012b22c09823464a282aff43dd20314849ca9aa32d1fbb6d67cd221470f0fddd51dc4c72c408b9c0bb9803e24e86826febd673d020f1c98b34d38eca14ce79cbe44f79b22e71c", 0x1000}, {&(0x7f0000001140)="d6c25dcb3652b3141006180dc25e35ee408670fd08143092dabe2f058a0a2ab055dd609b46c1e3da4c6aa5f0e971674f9130338638eabf3275de3be297aadb9e47f05a", 0x43}, {&(0x7f00000011c0)="be0f1ac930f2af919a29baaf06aa19407d2ee1237e2de32a2fd39b46b3add5d32c4897f789d9dfb49c993694dbfdb76764cff88f241d3f0cfa34fced3ff3f12547ba422e1ff73965cd00fc6eef15893af5ad20cc4d8b15ab05e1c6b068c4", 0x5e}, {&(0x7f0000001240)="18ddc3f08b93321249cc79ae9b20c454c992b6b5b85d8ce4699a5cbc4ec02f9d3f467da50bc896c78ef803ee00cd5adcb47f58437bffe0bb09a3804fc7fa865bf073c7419f8a0b3327ad0e853984a817e6e4b384a5272489a40323d8d952d7f31cf4f2d7f02e139d", 0x68}, {&(0x7f00000012c0)="e777a90898cdf74b407e5fcbc87af7fc0a5f0b4fd1ccda63eaa55aac4163fa6412e21459a1a82a89abadc142aef347b6834525778f67cdb0afbbe45d15ca4a270e84d538b0e54a7592c9dac0b460baa28909b3877ab7b3b76337a6aeb6164aab47c07769c4469bbc79b6020ebcf067777f3d90440eb79362fc0f107e858d5b65febf14b237501dea712d7fdc020a6bbdd6d042a2b5ba588d9154dac7159c4b9944", 0xa1}, {&(0x7f0000001380)="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", 0x1000}, {}], 0x7, &(0x7f00000023c0)=[{0xa0, 0x102, 0x1, "e943ab1a73cf9b520469a543b313fcd44d720a4c7f8a46a9fe36f8447a02820e7efdb4ad1a3a803d4ee0733a7b5bf6edf0c25546370f85f315184c0f8ad6061979fe8620617484ce475640f3b68484d918425588472a4084dd6b3ea310892176313a09930bcc893f5152e06c10aa0bd7e8500cd43850cc9c4443583a27c3bb35f6f52c7d30f210d1e0d43fddcc21f86f3464"}, {0x4c, 0x0, 0x7, "8acab0869f02c655fdbe067071cfc5f2f7cef0ab28a354d42ff6658bded2fa36a5fb5a98f42a94a91143b2960f007eb45e3163568c9beffb23bf4da9ce76ebd1"}, {0xc, 0x10c, 0x401}, {0x38, 0x100, 0x8001, "b8a5d1b456fcc5a262010b8c3019b399e681eaf863bcadd1d5436f5230bc715714fe63f8d46754cc8236939b"}], 0x130}}, {{&(0x7f0000002500)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41, 0x3}, 0x3}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002580)="4fac42c5da4718132b9a2782f63eefe86352b71bfdffd5e57374b281cee5c492f7bfc89c1d29ae7121ffbf3310b82f42f48ffb24da934153e5b3988a0a3c3a2e62a17ef3a8d952f3404fedbc9b6fd0f4e369672442b232f2d79be9022d2770391b43140ee0e7fb", 0x67}, {&(0x7f0000002600)="a33f79bed4053fc571d217521f2c2109", 0x10}, {&(0x7f0000002640)="cd7f3293974aebcd45b48e76b02b59d757c0071be09d7428c407093f57730232661991c9fa7ab23c8b40fd3372e6ebc70d54a18bc17bd5ce9eacdfa4062aaccb7cd0bcde2dccceb9d68768c7741a7bc8201c3a7f46e80127375f5851e79f469733063322746c4f385eb78c309e68fe4602b0297164b83d64940c2ff5f424991e335a71e64f824cd20e042175b22ce4b3adfc6651dd1cfd404f4eee33ef2bcd0cd27363ccf63bfac71773a481c6791b271198d88ecc0c3aa76aa939b8cafef52b543232c5030df8d888ad7cd4220279fd45b796244f914048ef10627933640609aafaa7fbfde366ab", 0xe8}, {&(0x7f0000002740)="76a5e23f4220ddf4bdf55b5664692f26fcc2ee0f7e1cce5e26b6f7abdbaa5debb6605a6c0255de293d6a809bf8a17d045a12f56eb2127f84c351d693a1a5f5f91a1137474110323b89392fdec02dafa292ef8f69c708981e5212617d9c249b6be61478fa71be749fac8a556f238e057ecd5352ec76ffc61795173a1396d048a30ae7f6a0c44c9237967900083e348177d9d96cdee9186493e2534c24332c9166c5cba2284731", 0xa6}, {&(0x7f0000002800)="fd41c76ffec7aaf22a0829aa5510fd72de0e36b1d935d0d92b52e87bdea8b7d21f27f76c1e2c7107799ae16ff494cf6b2a06dd243e8528a8885f3788bac40904fbe42611b0fc07104572ffc0cbad064267146c8760033cfca0b65b44f8935ef9b219e0668048871b2827b025", 0x6c}, {&(0x7f0000002880)="b38692798012db5026bbf6fec7ad5fc3ed22dad23e1dfd439f4feb65a83c8340cbbc5d28744a95bd5448cf90de820763ee2b761945d498cc950313656eb24a4e7e9e470fc5bce9eeb2362f08279c0dd7e4c4e478d0bb50bd74003661c8f1f10736f77622b5d71c7c2ff9ad2a443607e2f7338c63d89dda88fb7de92906dedd5c32102c3d947f31b5eac0c534ec3ebaef555d291bc2e00c356df0776ea518ed925838ccfb9ef7678f1e0da5d14ac6908f445adf356d103287b77871ea1b8111cb2b3f6e5f5624aa5c0f6f77e1e3201e053424676a71", 0xd5}, {&(0x7f0000002980)="1dcc217d6ae22cab598648b63416d172b93c2a25acbc32fee45f6554bcd64f362c276ec22eb85c605535ade0f7d924ca4e94434fc2bddf42a1c0c139e32a4b931b24b12153fadf24c6fb1ab35aec99d266a1c8e9ab5fd3a88f5dfca61885ad0ef1b84fd83bd82a0260d192217c597a0e72774355854ca60843d9", 0x7a}, {&(0x7f0000002a00)="f4e2e6b0a045ad25f6fa348ddb6fc0232ea6061ecf6c38b6a61b2e72b6926ec432db778f24675f3cc3bacb33cec62e09cd97f49933c52b3a3919669561eeed6b4421c4a479298c3d845c0d01b6dbc63f5e4bf34ae5eae92c19b79a1cada8ef8aa37635e271fa1bd010dd26a67f6e7506b6b43d6fae193636", 0x78}, {&(0x7f0000002a80)="442c47ad93d89b84367c4e61fa47b4005980499b9702963246c0f569af1f0d99a99a4db8b5fbc1c49cc265d47bbcbaa4dcf396162ef2a628617e10e9a0d76f2e7f7c2d1afe244a2b43e976b343578c4b6ca89de5776953f41b7a5b39dc1703e31fab222c6357f3a917d8a088b458661610a3ca84061bc2a9afa71493d1cf3724b579b1f8a1c5e195379928685d39225a8ed55275bf534509a2a79f0d5b84bae85668adaddd2171", 0xa7}, {&(0x7f0000002b40)="3414753ae6e6ebd0df", 0x9}], 0xa, &(0x7f0000002c00)=[{0x104, 0x1ac, 0x6, "ac9834dd84879805dd70b3a95532d4fad38251284b5b41d1e62eac81901cc0f38147b3da1d21ee9292d05dc6a61fa52e8f9b3e52d8f2d55932e24712e03eafbb59d81f14130bebb87169dc2cc58d8644fbb13a9fb537095e839c0c7ba4380322bd2e9a819db165d17596ebaf1d8ae0d14293af9b0c4bfeffbb28042761795ea1d3682b6bb2a29b6eeedb843ea9805a9bbbca59d4625cc06fd4120f15e5e470c03df8c61b09c35c6a6861564235caade641fe4d45e6564a7675f8865b5551eed11d6a424c2d2f8c59625aa9d1c5902f2a7be8eb253c7bc31b500f369f0be7602d53c9f2073ba980e4711c089977f3d8e71ef2e07448e376"}], 0x104}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002d40)="68e2e90f37f11e0c46867988cb65657caf0ca43a021e81848dca71f98ae9a88c3be3753f81a747237fe91d41a652da28973a8f60b9fd59f54c94a524019590a21eaeca96eed8010ca326a41f60eb14a9d5d8e2818412582e7aa14da65ed4204e8932ff6e88ee", 0x66}, {&(0x7f0000002dc0)="39c03949db6ac69783e90da75bb43938ce137a64208f25526d51cc5e64c07832f27e6d302fbadb9ee90dba099eda255ae7c7b69b6f5cda2eb6d6e91dc5a18862b641b96faa11ac172a31b5a7a7e529a26cf7b820175204f9676f4c167909ff8a333d0c8b2778017eb36de1070b1abc5baf08877c58cd1cf1d318a02e2c42b287e76cb935879ff2ff02da898da50a0b1fc82b069e805f8d200ab087a7a738da5ff41a0e6c7d134f101889fda308c15530fb002b816d2b4712e7a5cca25f57a3de1ca0c4", 0xc3}, {&(0x7f0000002ec0)="ed95dd8a144ddc2c010cd652caee84734c6ded44c4742e3840dc3764842bbaef81d2df0d80dcd01c27b599d08d2c638daed5cc847ab56197dfc67f7e", 0x3c}, {&(0x7f0000002f00)="295222840682bf", 0x7}, {&(0x7f0000002f40)="3e941feee5cb6b86868a0430c08178d527ca61e4d82bc7afcb81", 0x1a}, {&(0x7f0000002f80)="b03cb34e8c2561b5430f", 0xa}], 0x6, &(0x7f0000003000)=[{0x3c, 0x113, 0x6, "92c834ea6072b28724bd7ad892c139dec5ea4e49b039e75f502945978e74e18da4cf34dde4cba903fcb18555fd89ee66"}, {0x64, 0x1, 0xcd6, "ca9de40bbb024e778c8fe3fa038f9f73f7bc7ec84b6c8363c040d350a8afcd6889308d5de1b52a3b074caed4ec8d8f25d5691394c7d2653ee136f440ef35f0e2895e5ad45333bb763d628eb8c89cd267fa6caffb0e5423"}, {0xfc, 0x84, 0x9, "486ed388fb6624540c37a4e9771cb6201fda7cb8205863bbee4571fbdc63ae2f229cf291df3cba7907879836e624aa387908a70394643597c4872a07d4b9045bd6c640c0f303c115eabd2e1a77c569ccee627968cde55e9518ebc50cbddfd9f3ac864cc9ece5d16ddbc7f8334b2c865eb9b705b216be1c60e03a76e3ba3d1152fb83b930b0e5cc9a468fba04627d65a2ee46ad33f5864a35970867bc2ab8477cf71f95cb8e27db6eda9074e79817a31e803953679630044d76ada89b8bf255b5b02b28d9f883ad9476e77b36d252395f4151a4afe5af91ab536228deeb18c262e1f53a0cc95118abc33dff5aab91a0ea"}], 0x19c}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000031c0)="8f8fde91bbfb7a24bad3b3a2379a015326294cbff91160369eaef6e6ef33161c71d5dcb3", 0x24}, {&(0x7f0000003200)="d610d02e8c5790083070edb9924e33510c5eaf5aa3091ed8f2236046aae7f0d9c5414afce852e4f12942c0ac11635609e0905625c44ab40c60f006da5fec675a53fcce511a1d68eaa0c56c15f5bce2347379aa80d8e9da78c2b156e890298f1212ab051c14be2e05394223e3a0ebaffdf8d23141e04e25b73770d1cb071033da8a47c786c67175e3c0084723a2b8a36f78446cddac62a5c419811d53b4ad26cda92afc4f12018751f7a3b6d59a6a22741db38f9376157723a9bd95f4c610c0cd60c61b", 0xc3}, {&(0x7f0000003300)="d88dc97b3bae4f13ad33e9a2b1c9f2a8c3fe2a709f81d0b1bc17035c3ece1b97b6", 0x21}], 0x3}}], 0x4, 0x10000001) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:33:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000500)=@qipcrtr={0x2a, 0x3, 0x8000}, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)}, {&(0x7f0000000640)}], 0x2, &(0x7f0000000940)=[{0x90, 0x0, 0x0, "bdb39a10f0e2517032b8b17ef08443181728b3565afad8de2488619608db10df83a18a048b38ff3122cac12473ad3b7fd60cd9c8a5b89e81e8a400400d64a432feee206abf06e69b2505848b5f617bc2d0aa18410bb56e4006bb0f4757390953aa773e6c43000000000000a2c6200537ffd7fdb41698022b2e05d7"}], 0x90}, 0x4880) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 12:33:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) [ 371.931794][T14409] misc userio: Invalid payload size [ 371.998956][T14413] misc userio: Invalid payload size [ 372.004289][T14406] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.008874][T14406] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:33:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x141, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x12, 0x4, 0x1, 0x1, 0x133, 0x64, 0x0, 0xff, 0x11, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0xc, 0x44, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}]}, @timestamp_prespec={0x44, 0x1c, 0x4b, 0x3, 0x4, [{@multicast2, 0xc0}, {@rand_addr=0x64010102, 0x1000fc82}, {@loopback, 0x6}]}, @generic={0x41, 0xc, "3f5a41562133e8ae7682"}]}}, {0x4e20, 0x4e24, 0xeb, 0x0, @opaque="b354c518456e5884f14c7d2460866fae124da6c65cf0430324afcb733e3303b5619a19165fd8ff1343150b3d667b659ad05fbd36eada984a2ff6b849d4ba22dc7722832de7f43427cc1b741f3cf0a3cca17a55e627ccf98a4f77d23afa18270120e003ad54eefd761fab8f8c842f4b8d701ecf1e7c0ef1d6e4e0542d15c41ea798bdd1666168df0d17aafaeda77d1472503292f8fa2f6838330dc5c6b1ca3bc7bfb52c64618b0691b01c5b0c3a94e2a2a8005fdb6f313a154500ba42a6a492fd3f4f9142bb3a948363c571a1d4f508470c60a9087cd6fb7d170e64b0a0f859796d4236"}}}}}, 0x0) 12:33:13 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:33:13 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x20004800) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x124, 0x0, 0x100, 0x70bd25, 0x7, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000815}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x26) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) 12:33:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0xd) 12:33:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000180)=""/223, 0xdf}, &(0x7f0000000280), 0x7c}, 0x20) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000080)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 372.654905][T14429] misc userio: Invalid payload size [ 372.690380][T14433] misc userio: Invalid payload size 12:33:14 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00', 0x58f}, 0x1c) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x103800, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x11, 0x1, 0x6}) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xfff) 12:33:14 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[]) 12:33:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$vhci(0xffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x1) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/60, 0x3c}], 0x1, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r0, 0x0, 0xd) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) kexec_load(0x3ff, 0x6, &(0x7f0000002440)=[{&(0x7f0000002540)="fd0f08872e1aa687f17647493ff25ca0c28ec4e26d0615d9b750bf0c2590e1c910bf27b2aaf6cfe8aa359f90642f8a5ca1e1f8f325ed2a89a459c20c4890b5d2de8e2b3c3915808085d744182bf8bc9974847a2b30d346d066ea542b78c45a8686c8fb93dc", 0x65, 0x4, 0x7}, {&(0x7f00000001c0)="b260969c221f", 0x6, 0x2, 0x8}, {&(0x7f0000000280)="b987883652df2e6a664c3bf2ebb9ea29c830bef1a0ec7c78741e6db8ecddbfafacc45bf521981d4ec66269542ddfa0edc1c2e81a30728f86d70976f402d35eb28702d59370f276bdbabfd34ff96d1f3f3fc61b9b677a8d8c2fdf1bf4376b30791e0f0736d930e425d8598215995b50f9493f6a24ee5392b69ca3d3e095ae84b4c3406ad03c6594eeb3c9abe0b912031279f6291cc9cdb47a9c15a5e0bcd8d8aead9d054342ac6083bdc6021f20a602432b1372a2c1a7b8ed20127c8e367a", 0xbe, 0x3ff, 0x200000}, {&(0x7f0000000340)="65dab1ef85743a9bbdbac71f2de2ee6a9c906bab07a4a1c1b4c42fbcd0d2bd4da1d965cdd622ee7276014afee683184ecd3bdcf2ac55a30e6f53a1f6501ba0aaed30e3d98010ca9c133ef6d4150be4f91493882960c414cf1ce54a1c8a43e6d7dddb86fa43727d400424da6985cb922e0392e4852c14b19c93a9278f7b6131965dce081a654b8f8ff43a9750b9a6772ff23bbce4ab9c5aff65e1e2035c2b3a571b88811d4e8a00e8868db11af01ef0b15022a79aff9a530bb59a23f54de600b4a39d19640fcaa1bf81b047451aca7d81", 0xd0, 0x9, 0x1000}, {&(0x7f00000025c0)="329a0cde14b47b09ee1fb2aac93bce7b954ccb023ff689702b17e4501bd3df21f8bfee86864d0fe2c5cb0210d3181b9e82e81c3562e9ba76b48ee023ae310e686dd44a0a5f1e2f8d74aab69b6c15efc9f6639e16b2988d7f8019bd5b2136e98e4bb3a3aa6f1cd5e5d142cd9813ac640399ac567cccbf0e15b9264a1d99163bec4104a1928918025591975b9f83d09f480207405e64a4828e20b984938cec64933e409435b5f27a224e347010e919d3d869bab9381c8790a39c9e6ebd5fa0e48cab91311a1c04eda39d3c477cdd56007115171816cb35457944ac9806d5531384454cd0513ee3698219cbc69b3c712c6b42e8d41356251c39a23b93363e6a07196ac4eba11b60c417170de13896573c7ecd6a053d5732c38240c84f97d0a19450912fa81cfc8936f4941a6b7706b776b3018d6d723b498d79b2023096ff86e1c77e3cfb1f48dce0e3937d5b959e4b47b3492aad23b80cbc34d1b757171e2adbf2e81609a05adeacff2142c175484149661d812df6826bcb2a9df89723d993be01036911302ebb44835054e305e4b8431ddaaba131fd341fa6f6524c20cf40a0710550a91ac3317ba57c932f86dd8ad3e8ab8c0dd011a89ecfc55da3c3b2e06aef7913a8ea1bf507a16d39b2adb433b6f071a4a6c5a24564b1b76c592dc6fae04457ecf5f39dc579b8f685b1bde03ed9df16734f6236c4107e34b65e6fc2cced8d9dd845a31c708a68c9322fcdce8e23ad919ab6275e000b61721672c31a9ab368b925858dbe75814e83294fdd49ea92b3404380cac49689d148a0d0059afc055db4b6310b8c9f58581b7284e0de44a0ac4500181c1d4458864b3d8784f10125794d5609c1d73416ab5484612052eca6713eb4194997e44ed8170692dc48286342250c08b343924e91f59f096a3bf53241e9209f741ae832f81130789236f321b1f124b600502cc29451adedb835bf0996d5a3675bb251b0fbbe39ee50bdc7191e9b4f377cece78e701293f6b67016e3039bcf9074a92a0ac1c7b7564bc3ef1ff8f413372fdda59bf549130bdcfd6543e34b984b59981f5499717b193da945d1171faba80555b0e65eb3a4c6488996a557485710612aac13270737ef8f6eb21bcf3ec2b4d32b4ba3a89dba9250191b0cc97fd13b50c204eec6fb1c2f24305d6fd7ff1195beae2e19a29c0e3b0d77c768484688c98730a8d9fb94aea8c24be55e0b7131a2347ce25c6f932c751edb2e80f3e4529460f49bb65673a31c31c2e73c37a1e6d015d2cdd9e2f2837d9994bfdb64d0937e43fcd10b0094253508f11cbdb07de53fe850fbccc5756dc516dd7ea66bdb9f486f0c0c61934ba8c40ce311b1f1addf44c1395f50d23d7fae3792062d37a0c945b9e8b7112b68aab6cf4a2e17e76dac00be30eead5a16abbd3b04070dfaa496443564fc4c91489533db1c9ed74834f5b20f8a13c4d12ca101f7c87d2e7da42d7bbaaef480acbc56687828f3851e6bf0412b57324d8160b9e4a4c225a38d73e58756188ffd5b14f6e7594bfa5f64b574c5d9163cbce54bacd910620a3d864a4f73cb82beac4e59fb7efed9655406208c2be5f8bb10a22ec47c77516f92efa5285800358843cf8505ef90b98f96391869e052d676e93a7fc281661c549a7d7b21b194ac5b9e2183c3881896991c901b019f0ae3552a27731806134d91c902b196015d2ca8811703fdf1b71703f8f4c2e56020a422b8b518adc917f88982f0a5c628dba6883768d8d05cf75ff5485343a87c884b374806ca7215f1c57d6f01070c201aa762e7be8b8e3ef32f26b8fe1f5b96956226919d3f364e689b2534adec9b5065603a0f830a1af1bebee29bcaccdbaa68a13d64933fb20dd88f0bf720eefb65eb5561f31539b705a893e21d98a0ab1465fcb485476f20d2e5bf8edeabfc01cd5df96bd52e6165ea835534215d32f355c87c691d60f21f4307957ebc9c5d31ee56920ce217d91e53ea2a6c3ed1b259fb834cd930e08a185609acc558150a53baa357c43ce456afe6b1c38c2b998e10e060c2c6fe3a30bfd000dffee16319e589cfb2bc51bed51cda52f9ac9c3a3454ca7e3f89171444791ccde697f6dc47564555bb5a792b5934de8bfe35c024d776dbfba87f6b29eb5669f0b63b5a19e7c1ec795a5738dc2c007b060e822eede647f4701573285d2b51a41c72d591949e67caa3a2c3badc460342317a4d16e28c305d8ac4b10c4c03b95284c5ec193b9311949320b368cc3df5815806a6f365cdeeba95da03bc09c1f6f309afa1ddc12ee4e079624846cddca2fcef8396d612a0af105871be3c01cf635cb20084b1c68aadae03bcfc15d9b75a986bfb1a9d278d9f5d4588e08d43d1bec21510cdf9b2b63ab014134a3445d77271a1040b290e8acf2dd1df13aa88912fbf49bc011276e902db621f6f145735aebdaa65340502ef44cb828bc35e7f8251932bc18b9b42628c54ff0683599d1a3409d55c7cd00e4628a91ccba594f9eeda9afbdf99b23c45880b885747a1eeed746e0089d3cc751a86cccfcf847eabf43214c998d785df83e7a42119968b2c5a1d09bb1f6aca5379fe886ec65a79d3890f1b3abbfd3dbca8b50c0312fb1ae51c5fb0b2790e405ce4109ae0ca69b9333f52e747d576a7fa72ed0962f8c1c14897ffea222f68a0fc1cc47a42a0f3e585042b0b9714b844c3aef11471928041461cc1221b949c4e7ea134165040218f548bc4322877f23b8c23f28bb3a77cf5c7fad66656f82d65995ecb9facc89891a465aa57302fe2b7250f582d263cb5420bed7bb3157ede5e44693ecb57cc3ccf067779b5532922d16233dd9b5d8e6ddb389dd53cbd98005d4d9b5d0fa1d83663e3b6703eb59ab592da6200cb00e0088aeba8d58c5e870a33414c25e8cd4e5682d1adbd754efe6b36e55aa3567f8b214254c8cf840d753512b9344d65e4ab31abd0a577eaef52154712aabf5443c93f86d207689a1a707b21143384b0b4837d25053b864f66edd427271ed08af4370246e533ba59f6c903638d42675e1ed6211eed993c1b5cf8c1fd3e64e7671c065bcf2b89465d86e42b9ad1f30b7bd9229fcc45006e45e708aed8e29035c73703a9eecd4a0d1d39ce6a58087bde8765b66386b6bdeee016f7d5ef937e3e4401f50e666e476299dac706f558d520b09ee478b7126e4a2eb4992fa4e8f218428854e116866110e4b06ec64a5e029122233d1cb1acf760eb4c8b91b213874c7222eb0d7c3b55271142c1c4c41daa8fd1ab148a911b1b681f485f9a801c432888073d62aeb8806b68db82036d25292526e142eaa1c5a65bfa469910777445884d6c6705cec604af4c476b22238d3a53db20e85e3975aca2647ab323b8669d3e0d08fc246b127aaa86d93ab94942adeaa05a79b6ae3b184883f2cd4ee3e675e68977b5614d790aa2f73ac7c215763dec562e777f2e593ba481188322e84386ff0e8ed53c84e9a4b020bff6480abcf32b1592a0bcdc2d203255f3b07665caf68440802678ab1eb6a7100f7e97d20c58f981e5f5da936a9953f9ae920bc9a349e991431e26bfd3d39065c351e8ae451d086883a9e336a24b94385ca3a9536e508d44c9a033e3ac825db6e37af02b11df27f93abb7cb1e2e5ad57412579e9d475d7b50d6056967f97ce7d9d26bddeea5a0f8054440d69253136be91fd5366a103c583b44f1e223f9ae3199246f65e13d2552a25a3cbe884364264e7fcfdfd858d0654bc297249e24b3800eb84e664048c860c5b5e7ef619d0eff98544709ea4e603692b7bbc0a760a9c56f827df071734dbca34a86131f2f0f4924a4f0ed4bf369130206efd5135c1d5bef194a4371bc837b4920bfa42c070f4170e931d6f298d7d1f4d94e6a210e779281ef71304a73154a317a14565455ad10408d17bd537f4bf158740c5061cb0f7d9ded92cdcbdafc5c3b4e2eb6bbf4218786e7129ca3e7be53f6c2d97b180b069ce07c6fbb2ce4cd8f2fa2d26eaa19a6274adb96a84aa4f2429ee4822eaf9447f871f481bd1bff426759a86176804c9c58317cdcaa6d0029d97d4365a94cb3616e72c5847b2683226e9c1d100ca1a9f862fa524f90ae660447815331f063eac488526abc01aa7155fb16847ba8e644a6a8160850502a82c148e49be0c36778438ca7c89b196c8ca0ce4ac161c81b0d205e3ef099f544da081473139772736a23d3cfd6d739b0f1312b2197ea773fed8264f71144c0bd459d53fb1b6770dbd6bf6cd51c8dc601c142dd899034321ba596b6bf56ddbfa798dbacc5978eebe70e8510ccbcbe7f212244aee8d076e1e41c1310f5c01c17063bdbd5398f167d50f7063d86eb67ce6be699177e02909c4d1b3055d7e7e2bc6a9538d581972d944a048ab72f2448b76dca3d0091ec9dc8c844c3e2d1a2a12be1ba8866994c045eb3c952f89d4ff7b0fc3d96b2140b86cfde0606f728bd6abb502f676ef89f4b5ad4d785569aa95500ae90d597e3392e501eceb048aaa9f9594907fcb6d12bfdd392533c707a71e64ef5db7ad69d257273267ad43cac8cfef539a8d4ec033ca395b1b94ec982ae568b226a2caa7eafd22fc5d78072538fb6af9291567cfdb8cc889be37d812d4577851975a65309d2fad90dead647b12c1678146207e5953550eb92c57af6493d575f22f5558ef74baaae1af657a9b5cd9a0a729a4546a5c8b58a3e0177f22a40138dd389a72505e933428450487726b8c25a6743c89de0cc6cb1aac4adb23549282d2f7fdf6a4f95ed81f9f724cb3446d1ac36a9cb95849e3d0f93d7b251d074607cf6ee06c3a4c802b052e550d9dfbfecaba8aa819d74ed869edad492e773887897a02dae8711db0de5647b0ec0222141afa5a0e3648c7567cde456b7323d2c5715489b6f565f32a28e203ebb6ded571c434f2fb4f819f2debf3687d9470220f815885c0760f92349553faa1c491bc24f04e136b1be0db0a0361a8a6fd2dd1f916120e88c7d016961a2dd328b83997d95a217eace8afeea96524151778e005c458304c52052a6f70d6be8b313b9e6e322ac293b19d8a28ebe1e083eca17809cf75afba3b566de903fe577c0667f137f00c0d360dd92306d5a1f1933bd1d83b48ec42baa11422e14fe8867318b6d1912f8dfc60b1c9501de81d4807f07e187f2b602ce7b58a465fb80111ba6f8b821ec8b76b8d2b34052cb4563b75922d7b5477e488241b1ff900579c3aa0b2a6adf5634d32cd8f3302e4f6f57f9ef222de47ae8bf69e2b185511a4e2002a83998d4ee4848cfd0f2089263916647733748ade5081880e5e1c8f3a0b2acb53d8ef2046cdc5844efcaf000347e1e2cb500b6e270c2fda5b6ce94f72c00bef4dad30a8cd678ea791daf5d98ff4d040609b306057fcc9b8d92b15bb0616dbcdd259e140b0f417f2be9a1339f5a9ccf25277c96584d6e551655e5987874be83f598a12da7473c89ec5220b32f9b18cbc8f55183b49af42a4689c3e7653b466809ff7b7e39aa2c9326338fb6877ef0914de227d49a60622bc51b8a13e0ac8caccad828cdaf11fd289d03c20e6d1b85ce1293a922f8357a5ef05007b929860dc9b3ffc0598077a1e59c5adfa2cc0cc7249857bd6fb3f7736442fc4342d61bc1694f1eba6674c6271f69357846138e19d207c50a0a0d456b4f26d6a4a6d0a513e45ba84d06f88a80b0c3027356a67a4f9d815824f28a7cf48c75f376dcdb0e29d2992b7532e8341078ae892b5b1a5ef9f515bc0d0036e3fbb185e863fe904b7d6d32c167a05d11c31bcb328adb4e8f10a444b67c90350324d9cb2", 0x1000, 0x5, 0x7fff}, {&(0x7f0000001440)="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", 0x1000, 0x1ff}], 0x140000) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) sendfile(r4, r3, 0x0, 0x2) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000040)=0x24024) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000024c0), &(0x7f0000002500)=0x4) 12:33:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x5, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x2c, r4, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x81}]}, 0x3c}}, 0x20000080) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:33:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x101001, 0x0) sendfile(r2, r1, 0x0, 0x2) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r4, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r5, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x910c4025}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r5, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x14}, 0x800) ioctl$VIDIOC_DQEVENT(r3, 0x80805659, &(0x7f00000000c0)={0x0, @motion_det}) syz_emit_ethernet(0xac, &(0x7f0000000140)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0xc, 0xd, 0x1, 0x2, [{@broadcast, 0x3}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5be6b82c716de2f4, 0x2}, {"9bb5a48e719a7718875a89b6854989425088c8f4e60ec665fd2b542181d71c0ec784de753d619c2d368c6b92eac08382d54934e294a3033e0307b147694b0f307e8a903d71d11f72ba8850df5715bda603dfe48d4f12bb78248529673bd35ff30689"}}}}}}, 0x0) [ 373.512575][T14455] misc userio: Invalid payload size [ 373.587402][T14457] ===================================================== [ 373.594382][T14457] BUG: KMSAN: uninit-value in vhci_write+0x4b4/0x800 [ 373.601064][T14457] CPU: 0 PID: 14457 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 373.609729][T14457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.619781][T14457] Call Trace: [ 373.623108][T14457] dump_stack+0x1df/0x240 [ 373.627449][T14457] kmsan_report+0xf7/0x1e0 [ 373.631874][T14457] __msan_warning+0x58/0xa0 [ 373.636379][T14457] vhci_write+0x4b4/0x800 [ 373.640719][T14457] ? vhci_read+0xaa0/0xaa0 [ 373.645138][T14457] __kernel_write+0xba1/0x1220 [ 373.649962][T14457] write_pipe_buf+0x1f9/0x2a0 [ 373.654657][T14457] __splice_from_pipe+0x565/0xf00 [ 373.659688][T14457] ? __ia32_sys_tee+0x70/0x70 [ 373.664402][T14457] direct_splice_actor+0x3af/0x580 [ 373.669538][T14457] splice_direct_to_actor+0x6b2/0xf50 [ 373.674910][T14457] ? do_splice_direct+0x580/0x580 [ 373.679955][T14457] do_splice_direct+0x342/0x580 [ 373.684824][T14457] do_sendfile+0x101b/0x1d40 [ 373.689438][T14457] __se_compat_sys_sendfile+0x301/0x3c0 [ 373.694996][T14457] ? kmsan_get_metadata+0x11d/0x180 [ 373.700197][T14457] ? __ia32_sys_sendfile64+0x70/0x70 [ 373.705491][T14457] __ia32_compat_sys_sendfile+0x56/0x70 [ 373.711043][T14457] __do_fast_syscall_32+0x2aa/0x400 [ 373.716255][T14457] do_fast_syscall_32+0x6b/0xd0 [ 373.721112][T14457] do_SYSENTER_32+0x73/0x90 [ 373.725626][T14457] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.731972][T14457] RIP: 0023:0xf7f11549 [ 373.736157][T14457] Code: Bad RIP value. [ 373.740218][T14457] RSP: 002b:00000000f5cca0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 373.748626][T14457] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000003 [ 373.756594][T14457] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000000000 [ 373.764564][T14457] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 373.772531][T14457] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 373.780506][T14457] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 373.788485][T14457] [ 373.790808][T14457] Uninit was stored to memory at: [ 373.795837][T14457] kmsan_internal_chain_origin+0xad/0x130 [ 373.801559][T14457] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 373.807539][T14457] kmsan_memcpy_metadata+0xb/0x10 [ 373.812563][T14457] __msan_memcpy+0x43/0x50 [ 373.816982][T14457] _copy_from_iter_full+0xbfe/0x13b0 [ 373.822261][T14457] vhci_write+0x2cf/0x800 [ 373.826590][T14457] __kernel_write+0xba1/0x1220 [ 373.831355][T14457] write_pipe_buf+0x1f9/0x2a0 [ 373.836032][T14457] __splice_from_pipe+0x565/0xf00 [ 373.841054][T14457] direct_splice_actor+0x3af/0x580 [ 373.846166][T14457] splice_direct_to_actor+0x6b2/0xf50 [ 373.851647][T14457] do_splice_direct+0x342/0x580 [ 373.856498][T14457] do_sendfile+0x101b/0x1d40 [ 373.861085][T14457] __se_compat_sys_sendfile+0x301/0x3c0 [ 373.866647][T14457] __ia32_compat_sys_sendfile+0x56/0x70 [ 373.872189][T14457] __do_fast_syscall_32+0x2aa/0x400 [ 373.877388][T14457] do_fast_syscall_32+0x6b/0xd0 [ 373.882241][T14457] do_SYSENTER_32+0x73/0x90 [ 373.886742][T14457] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.893052][T14457] [ 373.895371][T14457] Uninit was created at: [ 373.899703][T14457] kmsan_save_stack_with_flags+0x3c/0x90 [ 373.905333][T14457] kmsan_alloc_page+0xb9/0x180 [ 373.910093][T14457] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 373.915639][T14457] alloc_pages_current+0x672/0x990 [ 373.920747][T14457] push_pipe+0x605/0xb70 [ 373.924990][T14457] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 373.930705][T14457] do_splice_to+0x4fc/0x14f0 [ 373.935294][T14457] splice_direct_to_actor+0x45c/0xf50 [ 373.940663][T14457] do_splice_direct+0x342/0x580 [ 373.945511][T14457] do_sendfile+0x101b/0x1d40 [ 373.950100][T14457] __se_compat_sys_sendfile+0x301/0x3c0 [ 373.955648][T14457] __ia32_compat_sys_sendfile+0x56/0x70 [ 373.961194][T14457] __do_fast_syscall_32+0x2aa/0x400 [ 373.966527][T14457] do_fast_syscall_32+0x6b/0xd0 [ 373.971383][T14457] do_SYSENTER_32+0x73/0x90 [ 373.975887][T14457] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 373.976955][T14460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.982218][T14457] ===================================================== [ 373.982228][T14457] Disabling lock debugging due to kernel taint [ 373.982236][T14457] Kernel panic - not syncing: panic_on_warn set ... [ 373.982254][T14457] CPU: 0 PID: 14457 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 373.982273][T14457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.982278][T14457] Call Trace: [ 373.982300][T14457] dump_stack+0x1df/0x240 [ 373.982323][T14457] panic+0x3d5/0xc3e [ 373.982360][T14457] kmsan_report+0x1df/0x1e0 [ 373.982400][T14457] __msan_warning+0x58/0xa0 [ 374.046780][T14460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14460 comm=syz-executor.1 [ 374.047306][T14457] vhci_write+0x4b4/0x800 [ 374.047328][T14457] ? vhci_read+0xaa0/0xaa0 [ 374.047347][T14457] __kernel_write+0xba1/0x1220 [ 374.047388][T14457] write_pipe_buf+0x1f9/0x2a0 [ 374.047413][T14457] __splice_from_pipe+0x565/0xf00 [ 374.047448][T14457] ? __ia32_sys_tee+0x70/0x70 [ 374.066465][T14460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.069004][T14457] direct_splice_actor+0x3af/0x580 [ 374.106834][T14457] splice_direct_to_actor+0x6b2/0xf50 [ 374.112209][T14457] ? do_splice_direct+0x580/0x580 [ 374.117277][T14457] do_splice_direct+0x342/0x580 [ 374.122144][T14457] do_sendfile+0x101b/0x1d40 [ 374.126752][T14457] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.132322][T14457] ? kmsan_get_metadata+0x11d/0x180 [ 374.137519][T14457] ? __ia32_sys_sendfile64+0x70/0x70 [ 374.142801][T14457] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.148345][T14457] __do_fast_syscall_32+0x2aa/0x400 [ 374.153540][T14457] do_fast_syscall_32+0x6b/0xd0 [ 374.158379][T14457] do_SYSENTER_32+0x73/0x90 [ 374.162877][T14457] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.169209][T14457] RIP: 0023:0xf7f11549 [ 374.173257][T14457] Code: Bad RIP value. [ 374.177305][T14457] RSP: 002b:00000000f5cca0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 374.185702][T14457] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000003 [ 374.193659][T14457] RDX: 0000000000000000 RSI: 000000000000000d RDI: 0000000000000000 [ 374.201615][T14457] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.209699][T14457] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.217672][T14457] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.226956][T14457] Kernel Offset: 0x2a800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 374.238564][T14457] Rebooting in 86400 seconds..