s=0 03:36:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47b") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001400070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:12 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getpeername$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x10) [ 796.340466][T26652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xc3ffffff00000000, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 796.400577][T26659] FAULT_INJECTION: forcing a failure. [ 796.400577][T26659] name failslab, interval 1, probability 0, space 0, times 0 [ 796.490987][T26659] CPU: 0 PID: 26659 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 796.499024][T26659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.509097][T26659] Call Trace: [ 796.512417][T26659] dump_stack+0x172/0x1f0 [ 796.516795][T26659] should_fail.cold+0xa/0x15 [ 796.521504][T26659] ? fault_create_debugfs_attr+0x180/0x180 [ 796.527458][T26659] ? ___might_sleep+0x163/0x280 [ 796.532325][T26659] __should_failslab+0x121/0x190 [ 796.537737][T26659] should_failslab+0x9/0x14 [ 796.542483][T26659] __kmalloc_track_caller+0x2dc/0x760 [ 796.547889][T26659] ? ext4_xattr_ibody_get+0x550/0x550 [ 796.553276][T26659] ? __mutex_lock+0x45d/0x13c0 [ 796.558057][T26659] ? mark_held_locks+0xf0/0xf0 [ 796.563020][T26659] ? process_measurement+0x37b/0x16a0 [ 796.568410][T26659] ? vfs_getxattr_alloc+0x26b/0x3b0 [ 796.573712][T26659] krealloc+0x66/0xd0 [ 796.577800][T26659] vfs_getxattr_alloc+0x26b/0x3b0 [ 796.582935][T26659] ? lock_downgrade+0x920/0x920 [ 796.587956][T26659] ? path_setxattr+0x1b0/0x1b0 [ 796.593003][T26659] ima_read_xattr+0x31/0x60 [ 796.597534][T26659] process_measurement+0xc92/0x16a0 [ 796.602971][T26659] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 796.609921][T26659] ? dput+0x38/0xde0 [ 796.613835][T26659] ? dput+0x1f2/0xde0 [ 796.618032][T26659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 796.624555][T26659] ? generic_file_open+0x8d/0xb0 [ 796.624572][T26659] ? dquot_file_open+0x77/0xb0 [ 796.624593][T26659] ? ext4_file_open+0x2e6/0x780 [ 796.634294][T26659] ? selinux_task_getsecid+0x176/0x2e0 [ 796.634309][T26659] ? __kasan_check_read+0x11/0x20 [ 796.634328][T26659] ? lock_downgrade+0x920/0x920 [ 796.634342][T26659] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 796.634360][T26659] ? selinux_task_getsecid+0x19d/0x2e0 [ 796.644825][T26659] ima_file_check+0xc5/0x110 [ 796.644841][T26659] ? process_measurement+0x16a0/0x16a0 [ 796.644862][T26659] ? inode_permission+0xb4/0x560 [ 796.655049][T26659] path_openat+0x1142/0x4630 [ 796.655064][T26659] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 796.655077][T26659] ? kasan_slab_alloc+0xf/0x20 [ 796.655089][T26659] ? kmem_cache_alloc+0x121/0x710 [ 796.655109][T26659] ? getname_flags+0xd6/0x5b0 [ 796.700501][T26659] ? getname+0x1a/0x20 [ 796.710391][T26659] ? do_sys_open+0x2c9/0x5d0 [ 796.710417][T26659] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 796.710437][T26659] ? __alloc_pages_nodemask+0x578/0x900 [ 796.731055][T26659] ? cache_grow_end+0xa4/0x190 [ 796.735844][T26659] ? __kasan_check_read+0x11/0x20 [ 796.740977][T26659] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 796.746834][T26659] do_filp_open+0x1a1/0x280 [ 796.751441][T26659] ? may_open_dev+0x100/0x100 [ 796.756233][T26659] ? rwlock_bug.part.0+0x90/0x90 [ 796.761286][T26659] ? __kasan_check_read+0x11/0x20 [ 796.766325][T26659] ? do_raw_spin_unlock+0x57/0x270 [ 796.771460][T26659] ? _raw_spin_unlock+0x2d/0x50 [ 796.776450][T26659] ? __alloc_fd+0x487/0x620 [ 796.780987][T26659] do_sys_open+0x3fe/0x5d0 [ 796.781253][T26782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 796.785642][T26659] ? filp_open+0x80/0x80 [ 796.785660][T26659] ? switch_fpu_return+0x1fa/0x4f0 [ 796.785676][T26659] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 796.785696][T26659] __x64_sys_open+0x7e/0xc0 [ 796.809496][T26783] selinux_nlmsg_perm: 1 callbacks suppressed [ 796.809511][T26783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=26783 comm=syz-executor.1 [ 796.810711][T26659] do_syscall_64+0xfd/0x6a0 03:36:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x7000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:13 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x600800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x0, 0x0, 0x80, 0x1}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x7f}, 0x8) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 03:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00/\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47b") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 796.810729][T26659] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 796.810748][T26659] RIP: 0033:0x459829 [ 796.821332][T26659] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 796.821340][T26659] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 796.868809][T26659] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 03:36:13 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r3, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:13 executing program 3 (fault-call:4 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x009\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 796.868817][T26659] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 796.868825][T26659] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 796.868833][T26659] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 796.868841][T26659] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 796.958613][T26824] overlayfs: unrecognized mount option "appraise" or missing value [ 796.970321][T26855] FAULT_INJECTION: forcing a failure. [ 796.970321][T26855] name failslab, interval 1, probability 0, space 0, times 0 [ 796.986792][T26855] CPU: 0 PID: 26855 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 796.995057][T26855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.005391][T26855] Call Trace: [ 797.008708][T26855] dump_stack+0x172/0x1f0 [ 797.013069][T26855] should_fail.cold+0xa/0x15 [ 797.018074][T26855] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 797.023901][T26855] ? fault_create_debugfs_attr+0x180/0x180 [ 797.029817][T26855] ? ___might_sleep+0x163/0x280 [ 797.034773][T26855] __should_failslab+0x121/0x190 [ 797.039997][T26855] should_failslab+0x9/0x14 [ 797.044522][T26855] __kmalloc+0x2e0/0x770 [ 797.048909][T26855] ? ima_alloc_init_template+0x6e/0x3c0 [ 797.054567][T26855] ima_alloc_init_template+0x6e/0x3c0 [ 797.060131][T26855] ima_store_measurement+0x1da/0x400 [ 797.062244][T26895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pig=26895 comm=syz-executor.1 [ 797.065489][T26855] ? ima_collect_measurement+0x5c0/0x5c0 [ 797.065514][T26855] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 797.065542][T26855] process_measurement+0x11ff/0x16a0 [ 797.096138][T26855] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 797.103178][T26855] ? dput+0x38/0xde0 [ 797.107096][T26855] ? dput+0x1f2/0xde0 [ 797.111099][T26855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 797.117367][T26855] ? generic_file_open+0x8d/0xb0 [ 797.122432][T26855] ? dquot_file_open+0x77/0xb0 [ 797.127352][T26855] ? ext4_file_open+0x2e6/0x780 [ 797.132373][T26855] ? selinux_task_getsecid+0x176/0x2e0 [ 797.132387][T26855] ? __kasan_check_read+0x11/0x20 [ 797.132407][T26855] ? lock_downgrade+0x920/0x920 [ 797.132426][T26855] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 797.148237][T26855] ? selinux_task_getsecid+0x19d/0x2e0 [ 797.148258][T26855] ima_file_check+0xc5/0x110 [ 797.160042][T26855] ? process_measurement+0x16a0/0x16a0 [ 797.160058][T26855] ? inode_permission+0xb4/0x560 [ 797.160078][T26855] path_openat+0x1142/0x4630 [ 797.170553][T26855] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 797.170567][T26855] ? kasan_slab_alloc+0xf/0x20 [ 797.170585][T26855] ? kmem_cache_alloc+0x121/0x710 [ 797.186255][T26855] ? getname_flags+0xd6/0x5b0 [ 797.186269][T26855] ? getname+0x1a/0x20 [ 797.186288][T26855] ? do_sys_open+0x2c9/0x5d0 03:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00@\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf0") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xa000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xf5ffffff00000000, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 797.196363][T26855] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 797.196384][T26855] ? _kstrtoul+0x170/0x170 [ 797.219865][T26855] ? get_pid_task+0xc9/0x190 03:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00[\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 797.219882][T26855] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 797.219899][T26855] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 797.219917][T26855] do_filp_open+0x1a1/0x280 03:36:13 executing program 3 (fault-call:4 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf0") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xfd00000000000000, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 797.219934][T26855] ? may_open_dev+0x100/0x100 [ 797.219951][T26855] ? rwlock_bug.part.0+0x90/0x90 03:36:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xe000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 797.219970][T26855] ? __kasan_check_read+0x11/0x20 [ 797.219983][T26855] ? do_raw_spin_unlock+0x57/0x270 [ 797.219998][T26855] ? _raw_spin_unlock+0x2d/0x50 [ 797.220011][T26855] ? __alloc_fd+0x487/0x620 [ 797.220030][T26855] do_sys_open+0x3fe/0x5d0 [ 797.220042][T26855] ? filp_open+0x80/0x80 [ 797.220056][T26855] ? switch_fpu_return+0x1fa/0x4f0 [ 797.220071][T26855] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 797.220086][T26855] __x64_sys_open+0x7e/0xc0 [ 797.220103][T26855] do_syscall_64+0xfd/0x6a0 [ 797.220119][T26855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 797.220128][T26855] RIP: 0033:0x459829 [ 797.220144][T26855] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 797.220151][T26855] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 797.220165][T26855] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 797.220174][T26855] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 797.220181][T26855] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 797.220189][T26855] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 797.220197][T26855] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 797.259939][T26903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pig=26903 comm=syz-executor.1 [ 797.268287][T26907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 797.291302][ T27] audit: type=1804 audit(2000000173.849:117): pid=26855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=add_template_measure cause=ENOMEM comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/959/bus" dev="sda1" ino=17073 res=0 [ 797.321852][T26953] overlayfs: unrecognized mount option "appraise" or missing value [ 797.440265][T27019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=91 sclass=netlink_route_socket pig=27019 comm=syz-executor.1 [ 797.453207][T27020] FAULT_INJECTION: forcing a failure. [ 797.453207][T27020] name failslab, interval 1, probability 0, space 0, times 0 [ 797.539304][T27020] CPU: 0 PID: 27020 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 797.586799][T27028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 797.589067][T27020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.589073][T27020] Call Trace: [ 797.589096][T27020] dump_stack+0x172/0x1f0 [ 797.589120][T27020] should_fail.cold+0xa/0x15 [ 797.625377][T27020] ? fault_create_debugfs_attr+0x180/0x180 [ 797.625392][T27020] ? page_to_nid.part.0+0x20/0x20 [ 797.625408][T27020] ? ___might_sleep+0x163/0x280 [ 797.625426][T27020] __should_failslab+0x121/0x190 [ 797.625448][T27020] should_failslab+0x9/0x14 [ 797.708463][T27020] kmem_cache_alloc+0x2aa/0x710 [ 797.718249][T27020] ima_d_path+0x52/0x1ee [ 797.718269][T27020] process_measurement+0x12bb/0x16a0 [ 797.732756][T27020] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 797.732779][T27020] ? dput+0x38/0xde0 [ 797.745179][T27020] ? dput+0x1f2/0xde0 [ 797.749186][T27020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 797.755708][T27020] ? generic_file_open+0x8d/0xb0 [ 797.760776][T27020] ? dquot_file_open+0x77/0xb0 [ 797.765664][T27020] ? ext4_file_open+0x2e6/0x780 [ 797.770487][T27135] overlayfs: unrecognized mount option "appraise" or missing value [ 797.770543][T27020] ? selinux_task_getsecid+0x176/0x2e0 [ 797.784002][T27020] ? __kasan_check_read+0x11/0x20 [ 797.789205][T27020] ? lock_downgrade+0x920/0x920 [ 797.794159][T27020] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 797.800243][T27020] ? selinux_task_getsecid+0x19d/0x2e0 [ 797.805926][T27020] ima_file_check+0xc5/0x110 [ 797.810536][T27020] ? process_measurement+0x16a0/0x16a0 [ 797.816151][T27020] ? inode_permission+0xb4/0x560 [ 797.821351][T27020] path_openat+0x1142/0x4630 [ 797.826041][T27020] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 797.832119][T27020] ? kasan_slab_alloc+0xf/0x20 03:36:14 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80040) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000740)={{0x2, 0x0, 0xf9, 0x4, 'syz1\x00'}, 0x0, [0x8d42, 0x3f, 0x0, 0x8, 0x50000000000000, 0x1000, 0x9, 0x3428000000, 0x8000, 0xfffffffffffffc01, 0x7f, 0x7, 0x8001, 0x5, 0x6, 0xffffffff, 0x7fff, 0xa54, 0x401, 0x9, 0x8da9, 0x3, 0x2, 0xff, 0x7, 0x1, 0x8001, 0xb32, 0x4, 0x400, 0x4c17, 0x1ab, 0x1, 0x2, 0x80, 0x8, 0xfcf, 0x1, 0x100, 0x7, 0xffffffffffffff7f, 0x8, 0x9, 0x3, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x7, 0x101, 0x4, 0x8, 0x7ff, 0x5, 0x4, 0x5, 0x50f3, 0x2, 0x20, 0x5, 0x3, 0x1, 0x0, 0x4, 0x6, 0x401, 0x4, 0x2, 0x8, 0x3, 0xb28, 0x9, 0x7, 0x8, 0x7, 0xfffffffffffffff8, 0x3ff, 0x7ff, 0x0, 0x8dc, 0x4, 0x9, 0x8000, 0x9, 0xffffffff, 0xfffffffffffffffa, 0x3ff, 0x4, 0x3, 0x5, 0x100000000, 0x8, 0x9, 0x6, 0x7ff, 0x3, 0xef, 0x1, 0x2, 0x800, 0x4, 0x2, 0x1000, 0x7, 0x1, 0xfffffffffffffffa, 0x20, 0x8, 0xffffffffffffffe0, 0x7fffffff, 0x1, 0x2, 0x0, 0x4, 0x8f4, 0x100000000, 0x5, 0x3, 0x8, 0x10001, 0x80000000, 0x9, 0x7, 0x5ece, 0xad]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x69d8}) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r3, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xffffffff00000000, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xf000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 797.836896][T27020] ? kmem_cache_alloc+0x121/0x710 [ 797.841930][T27020] ? getname_flags+0xd6/0x5b0 [ 797.841942][T27020] ? getname+0x1a/0x20 [ 797.841954][T27020] ? do_sys_open+0x2c9/0x5d0 [ 797.841977][T27020] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 797.860806][T27020] ? __alloc_pages_nodemask+0x578/0x900 [ 797.866671][T27020] ? cache_grow_end+0xa4/0x190 [ 797.871451][T27020] ? __kasan_check_read+0x11/0x20 [ 797.877263][T27020] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 797.883095][T27020] do_filp_open+0x1a1/0x280 [ 797.887618][T27020] ? may_open_dev+0x100/0x100 [ 797.892402][T27020] ? rwlock_bug.part.0+0x90/0x90 [ 797.894915][T27141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 797.897617][T27020] ? __kasan_check_read+0x11/0x20 [ 797.897632][T27020] ? do_raw_spin_unlock+0x57/0x270 [ 797.897647][T27020] ? _raw_spin_unlock+0x2d/0x50 [ 797.897668][T27020] ? __alloc_fd+0x487/0x620 [ 797.926770][T27020] do_sys_open+0x3fe/0x5d0 [ 797.931204][T27020] ? filp_open+0x80/0x80 03:36:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x20000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 797.935467][T27020] ? switch_fpu_return+0x1fa/0x4f0 [ 797.940758][T27020] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 797.947085][T27020] __x64_sys_open+0x7e/0xc0 [ 797.951698][T27020] do_syscall_64+0xfd/0x6a0 [ 797.956365][T27020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 797.962440][T27020] RIP: 0033:0x459829 [ 797.966352][T27020] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf0") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00k\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 797.986337][T27020] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 797.986351][T27020] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 797.986357][T27020] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 797.986364][T27020] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 797.986371][T27020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 797.986378][T27020] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 798.025191][T27246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:14 executing program 3 (fault-call:4 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f9259710a784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000200070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 798.068790][T27251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=107 sclass=netlink_route_socket pig=27251 comm=syz-executor.1 [ 798.094060][T27252] overlayfs: unrecognized mount option "appraise" or missing value 03:36:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x3d3d0000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, 0x0, &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 798.154513][T27354] FAULT_INJECTION: forcing a failure. [ 798.154513][T27354] name failslab, interval 1, probability 0, space 0, times 0 [ 798.207964][T27354] CPU: 0 PID: 27354 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 798.216087][T27354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.226343][T27354] Call Trace: [ 798.229754][T27354] dump_stack+0x172/0x1f0 [ 798.234196][T27354] should_fail.cold+0xa/0x15 [ 798.238902][T27354] ? fault_create_debugfs_attr+0x180/0x180 [ 798.244719][T27354] ? page_to_nid.part.0+0x20/0x20 [ 798.249752][T27354] ? ___might_sleep+0x163/0x280 [ 798.254623][T27354] __should_failslab+0x121/0x190 [ 798.259666][T27354] should_failslab+0x9/0x14 [ 798.264188][T27354] __kmalloc+0x2e0/0x770 [ 798.268470][T27354] ? ima_write_template_field_data.isra.0+0x123/0x210 [ 798.272343][T27367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 798.275566][T27354] ima_write_template_field_data.isra.0+0x123/0x210 [ 798.275586][T27354] ima_eventname_init_common+0x13b/0x1b0 [ 798.275603][T27354] ima_eventname_ng_init+0x20/0x30 [ 798.275625][T27354] ima_alloc_init_template+0x258/0x3c0 [ 798.307895][T27354] ima_store_measurement+0x1da/0x400 [ 798.313287][T27354] ? ima_collect_measurement+0x5c0/0x5c0 [ 798.318947][T27354] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 798.325326][T27354] process_measurement+0x11ff/0x16a0 [ 798.330640][T27354] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 798.337591][T27354] ? dput+0x38/0xde0 [ 798.341511][T27354] ? dput+0x1f2/0xde0 [ 798.345515][T27354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 798.351832][T27354] ? generic_file_open+0x8d/0xb0 [ 798.351848][T27354] ? dquot_file_open+0x77/0xb0 [ 798.351869][T27354] ? ext4_file_open+0x2e6/0x780 [ 798.366778][T27354] ? selinux_task_getsecid+0x176/0x2e0 [ 798.372297][T27354] ? __kasan_check_read+0x11/0x20 [ 798.377444][T27354] ? lock_downgrade+0x920/0x920 [ 798.382317][T27354] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 798.388318][T27354] ? selinux_task_getsecid+0x19d/0x2e0 [ 798.393801][T27354] ima_file_check+0xc5/0x110 [ 798.398406][T27354] ? process_measurement+0x16a0/0x16a0 [ 798.404002][T27354] ? inode_permission+0xb4/0x560 [ 798.409004][T27354] path_openat+0x1142/0x4630 [ 798.413613][T27354] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 798.419450][T27354] ? kasan_slab_alloc+0xf/0x20 [ 798.424231][T27354] ? kmem_cache_alloc+0x121/0x710 [ 798.429423][T27354] ? getname_flags+0xd6/0x5b0 [ 798.434202][T27354] ? getname+0x1a/0x20 [ 798.438376][T27354] ? do_sys_open+0x2c9/0x5d0 [ 798.443060][T27354] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 798.443075][T27354] ? _kstrtoul+0x170/0x170 [ 798.443095][T27354] ? get_pid_task+0xc9/0x190 03:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x3f000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 798.457472][T27354] ? kmem_cache_alloc+0x58e/0x710 [ 798.462515][T27354] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 798.468427][T27354] do_filp_open+0x1a1/0x280 [ 798.472949][T27354] ? may_open_dev+0x100/0x100 [ 798.477650][T27354] ? rwlock_bug.part.0+0x90/0x90 [ 798.482789][T27354] ? __kasan_check_read+0x11/0x20 [ 798.487833][T27354] ? do_raw_spin_unlock+0x57/0x270 [ 798.493046][T27354] ? _raw_spin_unlock+0x2d/0x50 [ 798.498160][T27354] ? __alloc_fd+0x487/0x620 [ 798.502687][T27354] do_sys_open+0x3fe/0x5d0 [ 798.507121][T27354] ? filp_open+0x80/0x80 [ 798.511385][T27354] ? switch_fpu_return+0x1fa/0x4f0 [ 798.511489][T27475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 798.516757][T27354] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 798.516773][T27354] __x64_sys_open+0x7e/0xc0 [ 798.516791][T27354] do_syscall_64+0xfd/0x6a0 [ 798.516811][T27354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 798.547609][T27354] RIP: 0033:0x459829 [ 798.551520][T27354] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 798.571399][T27354] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 798.580035][T27354] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 798.588110][T27354] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 798.596279][T27354] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 798.604376][T27354] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 798.612544][T27354] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 03:36:15 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, 0x0, &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000300070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x40000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f9259711b784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 798.634550][ T27] audit: type=1804 audit(2000000175.189:118): pid=27354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=add_template_measure cause=ENOMEM comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/961/bus" dev="sda1" ino=17265 res=0 [ 798.671552][T27582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, 0x0, &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:15 executing program 3 (fault-call:4 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 798.720317][T27587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=27587 comm=syz-executor.1 03:36:15 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xb37ab914476d9ab) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r3}) 03:36:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000400070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x48000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 798.830574][T27654] FAULT_INJECTION: forcing a failure. [ 798.830574][T27654] name failslab, interval 1, probability 0, space 0, times 0 03:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f925971e0784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 798.934647][T27707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pig=27707 comm=syz-executor.1 [ 798.945284][T27654] CPU: 1 PID: 27654 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 798.955575][T27654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.965734][T27654] Call Trace: [ 798.969370][T27654] dump_stack+0x172/0x1f0 [ 798.974178][T27654] should_fail.cold+0xa/0x15 [ 798.978879][T27654] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 798.984706][T27654] ? fault_create_debugfs_attr+0x180/0x180 [ 798.990689][T27654] ? ___might_sleep+0x163/0x280 [ 798.995594][T27654] __should_failslab+0x121/0x190 [ 799.000640][T27654] should_failslab+0x9/0x14 [ 799.005319][T27654] __kmalloc+0x2e0/0x770 [ 799.009599][T27654] ? ima_alloc_init_template+0x6e/0x3c0 [ 799.015167][T27654] ima_alloc_init_template+0x6e/0x3c0 [ 799.020560][T27654] ? rwlock_bug.part.0+0x90/0x90 [ 799.025519][T27654] ima_store_measurement+0x1da/0x400 03:36:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 799.030817][T27654] ? ima_collect_measurement+0x5c0/0x5c0 [ 799.030841][T27654] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 799.030861][T27654] process_measurement+0x11ff/0x16a0 [ 799.048340][T27654] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 799.055395][T27654] ? dput+0x38/0xde0 [ 799.055409][T27654] ? dput+0x1f2/0xde0 [ 799.055427][T27654] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 799.055450][T27654] ? generic_file_open+0x8d/0xb0 [ 799.074723][T27654] ? dquot_file_open+0x77/0xb0 [ 799.079595][T27654] ? ext4_file_open+0x2e6/0x780 [ 799.084468][T27654] ? selinux_task_getsecid+0x176/0x2e0 [ 799.090043][T27654] ? __kasan_check_read+0x11/0x20 [ 799.095090][T27654] ? lock_downgrade+0x920/0x920 [ 799.099992][T27654] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 799.106165][T27654] ? selinux_task_getsecid+0x19d/0x2e0 [ 799.111646][T27654] ima_file_check+0xc5/0x110 [ 799.116254][T27654] ? process_measurement+0x16a0/0x16a0 [ 799.121724][T27654] ? inode_permission+0xb4/0x560 [ 799.126830][T27654] path_openat+0x1142/0x4630 03:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x4c000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 799.131483][T27654] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 799.137298][T27654] ? kasan_slab_alloc+0xf/0x20 [ 799.142072][T27654] ? kmem_cache_alloc+0x121/0x710 [ 799.147136][T27654] ? getname_flags+0xd6/0x5b0 [ 799.151820][T27654] ? getname+0x1a/0x20 [ 799.151833][T27654] ? do_sys_open+0x2c9/0x5d0 [ 799.151858][T27654] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 799.160499][T27654] ? __alloc_pages_nodemask+0x578/0x900 [ 799.171376][T27654] ? cache_grow_end+0xa4/0x190 [ 799.176141][T27654] ? __kasan_check_read+0x11/0x20 [ 799.181199][T27654] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 799.186926][T27654] do_filp_open+0x1a1/0x280 [ 799.191445][T27654] ? may_open_dev+0x100/0x100 [ 799.196140][T27654] ? rwlock_bug.part.0+0x90/0x90 [ 799.201171][T27654] ? __kasan_check_read+0x11/0x20 [ 799.206199][T27654] ? do_raw_spin_unlock+0x57/0x270 [ 799.211313][T27654] ? _raw_spin_unlock+0x2d/0x50 [ 799.216253][T27654] ? __alloc_fd+0x487/0x620 [ 799.220771][T27654] do_sys_open+0x3fe/0x5d0 [ 799.225280][T27654] ? filp_open+0x80/0x80 [ 799.229530][T27654] ? switch_fpu_return+0x1fa/0x4f0 03:36:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x2}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 799.234649][T27654] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 799.240740][T27654] __x64_sys_open+0x7e/0xc0 [ 799.245248][T27654] do_syscall_64+0xfd/0x6a0 [ 799.249762][T27654] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 799.255678][T27654] RIP: 0033:0x459829 [ 799.259579][T27654] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:15 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000280)={0x377, 0x2, 0x7ff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$rxrpc(0x21, 0x2, 0xa) sendmmsg$inet(r2, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="477142ddc0f363992e590a1ec308869514e4ad85216fafec4ed6c9cd3c2945b93a2efff5bf4627816edddf8622964953", 0x30}, {&(0x7f0000000740)="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", 0x116f}, {&(0x7f0000001740)="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", 0xac}, {&(0x7f00000003c0)="291794621ed13ed3a3dc822e4d534dff7ae7c6b392437ea186b1ab7c30b25e1fe5efcb37ce12e12287072eceac8c6b1c896a92bffb874c9d8c15eb8c0403", 0x3e}, {&(0x7f0000000400)="4039013dbb859720d18a3e6f47374957c5041f89cb4a42907f19c7dc1e4a26cd9f525324d572689cda519e11891cf8355cf62669782276bfae25", 0x3a}, {&(0x7f0000000640)="3b92f8ae716b587262a1a9fb28d000193c728a2a12f1f5aea570966bebdef5a67052a2b2f494612f63ac4d836b5f998f650b620c14ea9fbac3d566384705d094b319aa71918c1bad730688a05243b884c7bba8b31e014dc12bd6a4397b3bbcf6f761c6c524efed856d94f46d967be9e823dfe35bacc5c9d77f8a6fd3194b130676e2afbe486e2d64373cfbf8a8b392bcdcea9fe73a8ed66994745f2be1", 0x9d}], 0x6, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1d7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x507b}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x78}}], 0x1, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/222, 0xde, 0x10041, &(0x7f00000001c0)=@l2={0x1f, 0x0, {0x3ff, 0x6, 0x10001, 0x3, 0x9, 0xfffffffffffffff9}, 0x7, 0x10000}, 0x80) 03:36:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000500070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 799.279180][T27654] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 799.287586][T27654] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 799.295557][T27654] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 799.303523][T27654] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 799.303532][T27654] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 799.303539][T27654] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 03:36:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x60000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 799.338907][T27928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pig=27928 comm=syz-executor.1 [ 799.502423][ T27] audit: type=1804 audit(2000000176.059:119): pid=27654 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=add_template_measure cause=ENOMEM comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/962/bus" dev="sda1" ino=17507 res=0 03:36:16 executing program 3 (fault-call:4 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000600070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x68000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:16 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) 03:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x6}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 799.649642][T27960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pig=27960 comm=syz-executor.1 03:36:16 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001dc0)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001ec0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000041c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004600)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004700)=0xe8) sendmmsg$inet(r1, &(0x7f0000004800)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="3badcc09e7804788ac8c8b52258d78f32c450f47fac0f5669a8e2d2000bb5f81dc211432d4cd8cfee706b140ad58e5d09a426acfa7dedb2a8c35d47bc7f50b2a6d7d3fe7ff4a0a5d750bcc6222f8f73a041e1d8bd8b9bbf962a3d68b15e6a88bc79a7d548a0fcf4e112003e45303b999641ba03524a56f9272d42d8bcff147c8835195587dac399c30f6dfeb6507f26ba6e8819781e414071775551e84826794db4339d03c5f1b4cf2e0a58ae45581032dc3dde4eb57e093dbe95f40c7f250721da5689d063289d1ad852487b757355bfbf383a85131bd669ed242192e5501e5e101b011638c30", 0xe7}, {&(0x7f0000000200)="ec1a8c777dbe8413ccca1836017a3b25b987807ce4c1eabaf022c693bd3d939c7fa6c9b3b1df95a134fc8638eb15d3b5a17a380f6b4c508c6a286244c2406f46f5861d", 0x43}, {&(0x7f0000000280)="d6c68da217d063d628ba58dd4b742bad084f11c6cb2b3e5aa5d6b6ee3a2cbf63da7495ffa731e49b430aa8b87dcdceeffe3d14a9ab7439be01086951b7fd4c64453697b958b6", 0x46}, {&(0x7f00000003c0)="533a2b900794bf060d54c8ba8e1b0dff5ad180dd2078cf4f555cc0bd46222ab5cd06f20e1d8373e3a271f4e793f9b10eeda5391ff60d2653f69538caebfbacf7f9744b7baac87adbefa4f3a82b", 0x4d}, {&(0x7f0000000440)="c8b37bacc60693ce5fa19ede3cfda74bd65d79155bf7cae905a6f6248710f2d51b168680dc34992a7674208afe2f7d42793568ae8634e5a95cb9c27f36cba30d225ec74a80921bcf174bf24c94b0bf75120d00aeb25f0bbd5b222d1a45456ddea73c02432c09435f4eedb153f98770a2bd4d3d0f6e05ec0e349aaf46694a64c256294b01bf045fce47f1fdf3fc0fedfc49435b56e114fb10a67d7d80efb99127cf5dcd45f5c0fa350d840e69a0dbd44c2e2869", 0xb3}, {&(0x7f0000000500)="28865a686c86e4b414e4ff94e88476d72f0170dcfca696b9a742d4d69976e94be54d8e3c5b0ac7a39836812f29eb05588892012d4aada38d5b54e478ba20c782d4c0d14a1f489a390ccdfbddc84f35442c957b25c89918bd68f8e154826cf48e89e463b81e4b18d82d9e2ac2c28007c79eb26a9d28da388e27672a399a09e8", 0x7f}, {&(0x7f0000000580)="6446b180a64b215ee70319bd308961a98741a51960c9a68c6d6325ba9af2b0c038b55124d6655d45999ac558e40e5bff4003745ed8abe33f20c16a574511ea441060503e84915fb38ed8dab58c2c8affdbffb3e547e485897bddaac7e681ef1abe6ab791b139a38a7cf00d0f08c0a99c44a304b66b048d47c94a96ddb04211869f36e6532ce04a1a42b54647905d55ef14fc803deabbddce3ddcdf5daf23df7e1337a827e5f15e7ef9c210c6354c255ae28ee48cef62e7a3de39adf7b9f456c5a7aad9bee7618e64bd352fb86d2cc80a588aa3d67578876007276ecf", 0xdc}], 0x9, &(0x7f0000000300)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000000680)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000001800)="1cd0e0047bab41235e85bbd3ea9d150c645991170fc406729d109c7c52431ad3337ec485aa64514d7aead10f847c6f3fe80febc02dc11062d7948e217db034a213af2150aef860a63727fc6fca81ff56a741478bde3c60b931eb4f6d01d4d8e9f68760e972d6e7b99e7fe9b1ebf2a7e743272a5a01510765b0b64b4170aeb6977d9ec06f147d04bf72be4afbd9e33583cb8dc2e6f4a260745189e0da9c8308677fc4b44d7c", 0xa5}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000018c0)="2e5d285937d4b6c063728458aaffd1765754873b40381cbed116c2ee0d27295cb67a745614c9ac274abaca7506bc865c0b9ca5c14d78bff73cc74ac924f6494a80bafcfedb69879f116b1ceb1b81991902b6a4200fd583a4f5d5c056556f66e0f78828211295a43368b498bf322a26dcc42941a0436a5255dd826fef02904609068c4cebda1d81b2ebeaf970e2f5afcb9a99c85e8236b5926a6468fe04cf947c8ad6919115fc5770de0d0da1e4c7c377731dfdfb77795229d6ca8d0d9b814e38ad2cc07e625a09408dfe8582", 0xcc}], 0x4, &(0x7f00000019c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x0, 0x3, 0x7fffffff, [{[@multicast1], 0x9}, {[@remote], 0x287f}, {[@multicast2], 0x5}, {[], 0x8}]}, @noop, @ssrr={0x89, 0x1b, 0xe1b, [@dev={0xac, 0x14, 0x14, 0x27}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x100000001, @broadcast, @dev={0xac, 0x14, 0x14, 0x21}]}, @generic={0x0, 0x11, "787d6ed67f13764204c5a378e5e4fe"}, @ssrr={0x89, 0x23, 0x2, [@remote, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast, @multicast1, @empty, @multicast2]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xb8}}, {{&(0x7f0000001a80)={0x2, 0x800, @local}, 0x10, &(0x7f0000001d80)=[{&(0x7f0000001ac0)="ef15eb1b1a188b00ceb45922b80c215e98ffbf544e1f403b2e52f702e74453b940db58823d1a86b27c8c4facaeac50b84850c3f54ad56338d224faae095ef9e13502c828585cd34889b8dda4ce1a962c683fb41cadfa46dcc37a731195d33a81392ed1a353be2b934619661e86241ed479b87459bde534d45dba26605575f5e6e65529e41a48a2e7aa522de8ee5287209b5f3b0399b22efe2a8ceacdfee03d7bb74e0321565f8af52084afc1372719b80121c2b828f2ab6a23e12a6ab5604eb6b84099fdfaa35ec34ede964819db", 0xce}, {&(0x7f0000001bc0)="a7f7a0225fdd8bff565abef9403d303a1679464fcfba6bc5d3b770454f84f0bf643d5a8d75425f6a7f9bd6bf99874c1bc9d4c123059e31ec", 0x38}, {&(0x7f0000001c00)="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", 0xfc}, {&(0x7f0000001d00)="7fe568b8b9cc0d73de09d825c740509e160f101abe939c7c5c0619e4e6ccb8da3783f7aa8dc53be64d7f5fc84da8fecb696815ce2cb95ce956b0fc60593ea2e04f1a8a90ec917dbc5acf093e934061fac9b73acfd637ee63b285e6c0df2061de9a10a2f1dcd78c00f826b2c6ab09c3c8f2fe6e55a162c6968a6ddcf125b053d6", 0x80}], 0x4, &(0x7f0000001f00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000002000)="f34a4d426e4fd1d19b3192e2429ecc107d7c80e55bb3d6bb18c858e18f4af04d234d9a751ceac5efeef53d142804e1923b36df331f71fa660a6d81689b73", 0x3e}], 0x1, &(0x7f00000042c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xb0}}, {{&(0x7f00000020c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002100)=[{&(0x7f0000004380)="5d5eb86a11c14f0a4c840e3ecbfe5204165afebd0dbda7a6b8d8f27e8fbdbe3b9c6d252eb25e5e3d8a79aa72ee45562e9e9500f9c4c922ab7f6aed95489b4a6ab4", 0x41}], 0x1, &(0x7f0000004400)=[@ip_retopts={{0x64, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x553, [@empty, @rand_addr=0x10000, @loopback]}, @generic={0x0, 0x8, "792d7c487f41"}, @ssrr={0x89, 0x17, 0x5, [@remote, @multicast1, @rand_addr=0xe88, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x8001]}, @lsrr={0x83, 0xb, 0x7, [@rand_addr=0x9, @multicast1]}, @generic={0x45, 0xa, "07bc75e866c567bb"}, @generic={0x82, 0xf, "2cbf2b3683d02cbf25460cb6e3"}]}}}], 0x68}}, {{&(0x7f0000004480)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, &(0x7f0000004500)=[{&(0x7f00000044c0)="cb94bac61fb37349e0db1537d9cf46a669f036d2ca75a29132c45d421f35adf2c49c59", 0x23}], 0x1, &(0x7f0000004740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x380000}}], 0xb0}}], 0x6, 0x40000) 03:36:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\a\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 799.776178][T28026] FAULT_INJECTION: forcing a failure. [ 799.776178][T28026] name failslab, interval 1, probability 0, space 0, times 0 [ 799.844740][T28026] CPU: 1 PID: 28026 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 799.852669][T28026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.862743][T28026] Call Trace: [ 799.865530][T28073] overlayfs: missing 'lowerdir' [ 799.866054][T28026] dump_stack+0x172/0x1f0 [ 799.872403][T28078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=28078 comm=syz-executor.1 [ 799.875702][T28026] should_fail.cold+0xa/0x15 [ 799.875728][T28026] ? fault_create_debugfs_attr+0x180/0x180 [ 799.898851][T28026] ? page_to_nid.part.0+0x20/0x20 [ 799.903875][T28026] ? ___might_sleep+0x163/0x280 [ 799.908734][T28026] __should_failslab+0x121/0x190 [ 799.913678][T28026] should_failslab+0x9/0x14 [ 799.918179][T28026] __kmalloc+0x2e0/0x770 [ 799.922423][T28026] ? vsprintf+0x40/0x40 [ 799.926578][T28026] ? do_filp_open+0x1a1/0x280 [ 799.931260][T28026] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 799.937330][T28026] ? ima_write_template_field_data.isra.0+0x56/0x210 [ 799.944006][T28026] ima_write_template_field_data.isra.0+0x56/0x210 [ 799.944024][T28026] ima_eventdigest_init_common+0x126/0x250 [ 799.944046][T28026] ? ima_write_template_field_data.isra.0+0x210/0x210 [ 799.944062][T28026] ? prepend_path.isra.0+0xb17/0xfb0 [ 799.944084][T28026] ? get_valid_first_slab+0x1d0/0x430 [ 799.968374][T28026] ? kasan_kmalloc+0x9/0x10 [ 799.968386][T28026] ? __kmalloc+0x351/0x770 [ 799.968409][T28026] ima_eventdigest_ng_init+0x60/0x150 [ 799.988013][T28026] ima_alloc_init_template+0x258/0x3c0 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\b\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) [ 799.988029][T28026] ? rwlock_bug.part.0+0x90/0x90 [ 799.988051][T28026] ima_store_measurement+0x1da/0x400 [ 800.003684][T28026] ? ima_collect_measurement+0x5c0/0x5c0 [ 800.009349][T28026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 800.015591][T28026] process_measurement+0x11ff/0x16a0 [ 800.020884][T28026] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 800.020898][T28026] ? dput+0x38/0xde0 [ 800.020919][T28026] ? dput+0x1f2/0xde0 [ 800.035692][T28026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 800.041942][T28026] ? generic_file_open+0x8d/0xb0 [ 800.041958][T28026] ? dquot_file_open+0x77/0xb0 [ 800.041973][T28026] ? ext4_file_open+0x2e6/0x780 [ 800.041995][T28026] ? selinux_task_getsecid+0x176/0x2e0 [ 800.061938][T28026] ? __kasan_check_read+0x11/0x20 [ 800.066971][T28026] ? lock_downgrade+0x920/0x920 [ 800.071827][T28026] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 800.077812][T28026] ? selinux_task_getsecid+0x19d/0x2e0 [ 800.083335][T28026] ima_file_check+0xc5/0x110 [ 800.087928][T28026] ? process_measurement+0x16a0/0x16a0 [ 800.093390][T28026] ? inode_permission+0xb4/0x560 [ 800.098335][T28026] path_openat+0x1142/0x4630 [ 800.103018][T28026] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 800.108854][T28026] ? kasan_slab_alloc+0xf/0x20 [ 800.113623][T28026] ? kmem_cache_alloc+0x121/0x710 [ 800.118648][T28026] ? getname_flags+0xd6/0x5b0 [ 800.123321][T28026] ? getname+0x1a/0x20 [ 800.127386][T28026] ? do_sys_open+0x2c9/0x5d0 [ 800.131983][T28026] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 800.137360][T28026] ? __alloc_pages_nodemask+0x578/0x900 [ 800.142935][T28026] ? cache_grow_end+0xa4/0x190 [ 800.147704][T28026] ? __kasan_check_read+0x11/0x20 [ 800.152736][T28026] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 800.158460][T28026] do_filp_open+0x1a1/0x280 [ 800.160292][T28089] overlayfs: missing 'lowerdir' [ 800.162966][T28026] ? may_open_dev+0x100/0x100 [ 800.162984][T28026] ? rwlock_bug.part.0+0x90/0x90 [ 800.163000][T28026] ? __kasan_check_read+0x11/0x20 [ 800.163021][T28026] ? do_raw_spin_unlock+0x57/0x270 [ 800.187591][T28026] ? _raw_spin_unlock+0x2d/0x50 [ 800.192442][T28026] ? __alloc_fd+0x487/0x620 [ 800.196953][T28026] do_sys_open+0x3fe/0x5d0 [ 800.201368][T28026] ? filp_open+0x80/0x80 [ 800.201384][T28026] ? switch_fpu_return+0x1fa/0x4f0 [ 800.201401][T28026] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 800.201419][T28026] __x64_sys_open+0x7e/0xc0 [ 800.221285][T28026] do_syscall_64+0xfd/0x6a0 [ 800.225823][T28026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.231714][T28026] RIP: 0033:0x459829 [ 800.235600][T28026] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 800.255194][T28026] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 800.263582][T28026] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 800.271547][T28026] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 800.279510][T28026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 800.287459][T28026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 03:36:16 executing program 3 (fault-call:4 fault-nth:14): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x6c000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x12}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\t\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, 0x0) 03:36:16 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x1a0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0xffffffffffffff80, 0x6, 0xffffffffffffff80, 0x202}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3f7b9307245b1ce64c81a7c713adbaf24350f34f53fdbf3e66ae9b934eff7ccf8214963dea724b209774f526648730fcd424ceefdc123747040f261f9bf300000000ffffffff836d40918d5621b3537f335db2d356d88f399214135509c397c4b154f9dc5215e10000000000000000964764e07a306462418602000000cfddb8c476db7c201fcb4a10032498ab3df7f8ecd84332c17fedf5f2d0eb0b92a3af86e0e48d361ca4ccd108a9db7d6ebb7b000b4063"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x10000, 0x0) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) setsockopt(r1, 0x10001, 0x1, &(0x7f0000000100)="fb4cb621973c493a958b5a9331e83cef", 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000040), 0x4) [ 800.295406][T28026] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 800.310561][ T27] audit: type=1804 audit(2000000176.859:120): pid=28026 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=add_template_measure cause=ENOMEM comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/963/bus" dev="sda1" ino=17233 res=0 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\n\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 800.404842][T28103] overlayfs: missing 'lowerdir' 03:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xfd}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:17 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="66cef1f3cc2137"], 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000740)="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", 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000003c0)={[{0xfffffffffffff30e, 0xf56, 0x439, 0x6, 0x18da92a7, 0x0, 0x80, 0x8, 0x80000001, 0x400, 0x4, 0x2, 0x3ff}, {0x0, 0x1000, 0x0, 0x3, 0x1, 0x2, 0x9, 0x850, 0x100000001, 0x8, 0x5, 0x101, 0x8}, {0xb7f, 0x5, 0x3, 0x3, 0x6, 0x200, 0x2, 0x3, 0x6, 0x6, 0x6, 0x2d}], 0x8}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x2, 0x4, 0x0, 0x0, @sint={0x8001, 0x3f}}, {0xc4, 0x4, 0x0, 0x0, @irqchip={0xfffffffffffffffe, 0x1}}]}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x38, 0x2b, 0x6, 0x11, 0x5, 0x10001, 0x2, 0x87, 0xffffffffffffffff}}) sendmmsg$inet(r3, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x400c895) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r5, 0x2}, 0x8) [ 800.452123][T28129] FAULT_INJECTION: forcing a failure. [ 800.452123][T28129] name failslab, interval 1, probability 0, space 0, times 0 03:36:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x74000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:17 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10\xf1\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9\x05\x00 \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) [ 800.571504][T28129] CPU: 1 PID: 28129 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 800.579425][T28129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.589483][T28129] Call Trace: [ 800.592788][T28129] dump_stack+0x172/0x1f0 [ 800.597123][T28129] should_fail.cold+0xa/0x15 [ 800.601744][T28129] ? fault_create_debugfs_attr+0x180/0x180 [ 800.607550][T28129] ? page_to_nid.part.0+0x20/0x20 [ 800.612579][T28129] ? ___might_sleep+0x163/0x280 [ 800.617438][T28129] __should_failslab+0x121/0x190 [ 800.622391][T28129] should_failslab+0x9/0x14 [ 800.626987][T28129] __kmalloc+0x2e0/0x770 [ 800.627231][T28225] __nla_validate_parse: 5 callbacks suppressed [ 800.627240][T28225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 800.631237][T28129] ? ima_write_template_field_data.isra.0+0x123/0x210 [ 800.631254][T28129] ima_write_template_field_data.isra.0+0x123/0x210 [ 800.631271][T28129] ima_eventname_init_common+0x13b/0x1b0 [ 800.631287][T28129] ima_eventname_ng_init+0x20/0x30 [ 800.631308][T28129] ima_alloc_init_template+0x258/0x3c0 [ 800.676105][T28129] ? rwlock_bug.part.0+0x90/0x90 [ 800.681061][T28129] ima_store_measurement+0x1da/0x400 [ 800.686372][T28129] ? ima_collect_measurement+0x5c0/0x5c0 [ 800.692015][T28129] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 800.698266][T28129] process_measurement+0x11ff/0x16a0 [ 800.703564][T28129] ? process_buffer_measurement.constprop.0+0x2f0/0x2f0 [ 800.710504][T28129] ? dput+0x38/0xde0 [ 800.714403][T28129] ? dput+0x1f2/0xde0 [ 800.718393][T28129] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 800.724647][T28129] ? generic_file_open+0x8d/0xb0 [ 800.729585][T28129] ? dquot_file_open+0x77/0xb0 [ 800.734345][T28129] ? ext4_file_open+0x2e6/0x780 [ 800.734359][T28129] ? selinux_task_getsecid+0x176/0x2e0 [ 800.734372][T28129] ? __kasan_check_read+0x11/0x20 [ 800.734391][T28129] ? lock_downgrade+0x920/0x920 [ 800.734409][T28129] ? selinux_socket_sock_rcv_skb+0x5e0/0x5e0 [ 800.768615][T28129] ? selinux_task_getsecid+0x19d/0x2e0 [ 800.774083][T28129] ima_file_check+0xc5/0x110 [ 800.778674][T28129] ? process_measurement+0x16a0/0x16a0 [ 800.784133][T28129] ? inode_permission+0xb4/0x560 [ 800.789101][T28129] path_openat+0x1142/0x4630 [ 800.793706][T28129] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 800.799518][T28129] ? kasan_slab_alloc+0xf/0x20 [ 800.804283][T28129] ? kmem_cache_alloc+0x121/0x710 [ 800.809331][T28129] ? getname_flags+0xd6/0x5b0 [ 800.814008][T28129] ? getname+0x1a/0x20 [ 800.818113][T28129] ? do_sys_open+0x2c9/0x5d0 [ 800.822710][T28129] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 800.822731][T28129] ? __alloc_pages_nodemask+0x578/0x900 [ 800.833644][T28129] ? cache_grow_end+0xa4/0x190 [ 800.838429][T28129] ? __kasan_check_read+0x11/0x20 [ 800.838448][T28129] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 800.838470][T28129] do_filp_open+0x1a1/0x280 [ 800.853707][T28129] ? may_open_dev+0x100/0x100 [ 800.858395][T28129] ? rwlock_bug.part.0+0x90/0x90 [ 800.863337][T28129] ? __kasan_check_read+0x11/0x20 [ 800.863352][T28129] ? do_raw_spin_unlock+0x57/0x270 [ 800.863371][T28129] ? _raw_spin_unlock+0x2d/0x50 [ 800.873477][T28129] ? __alloc_fd+0x487/0x620 [ 800.873497][T28129] do_sys_open+0x3fe/0x5d0 [ 800.873510][T28129] ? filp_open+0x80/0x80 [ 800.873528][T28129] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 800.873542][T28129] __x64_sys_open+0x7e/0xc0 [ 800.873560][T28129] do_syscall_64+0xfd/0x6a0 [ 800.873579][T28129] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.902128][T28129] RIP: 0033:0x459829 [ 800.902143][T28129] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 800.902151][T28129] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 800.902164][T28129] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 800.902172][T28129] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 800.902180][T28129] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:36:17 executing program 3 (fault-call:4 fault-nth:15): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\v\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x600}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x7a000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:17 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setxattr$security_capability(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xff, 0x200}, {0x68, 0x7}], r1}, 0x18, 0x1) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x7, 0x10400) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@local, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xffffffffffffff40) lsetxattr$security_capability(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x10001, 0x10000}, {0x7, 0x8}]}, 0x14, 0x400000000003) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 800.902195][T28129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 800.912592][T28129] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 800.936178][ T27] audit: type=1804 audit(2000000177.469:121): pid=28129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=add_template_measure cause=ENOMEM comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/964/bus" dev="sda1" ino=17073 res=0 03:36:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\f\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 801.094825][T28340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc00}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:17 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x9effffff, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 801.205860][T28441] overlayfs: unrecognized mount option "appraise" or missing value 03:36:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\r\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 801.281367][T28460] FAULT_INJECTION: forcing a failure. [ 801.281367][T28460] name failslab, interval 1, probability 0, space 0, times 0 [ 801.365092][T28460] CPU: 1 PID: 28460 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 801.373332][T28460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.383399][T28460] Call Trace: [ 801.386820][T28460] dump_stack+0x172/0x1f0 [ 801.391181][T28460] should_fail.cold+0xa/0x15 [ 801.395790][T28460] ? fault_create_debugfs_attr+0x180/0x180 [ 801.401938][T28460] ? ___might_sleep+0x163/0x280 [ 801.406811][T28460] __should_failslab+0x121/0x190 [ 801.411769][T28460] should_failslab+0x9/0x14 [ 801.416290][T28460] __kmalloc+0x2e0/0x770 [ 801.420551][T28460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 801.420972][T28473] overlayfs: unrecognized mount option "appraise" or missing value [ 801.426893][T28460] ? d_absolute_path+0x11b/0x170 [ 801.426907][T28460] ? __d_path+0x140/0x140 [ 801.426921][T28460] ? tomoyo_encode2.part.0+0xf5/0x400 [ 801.426939][T28460] tomoyo_encode2.part.0+0xf5/0x400 [ 801.454997][T28460] tomoyo_encode+0x2b/0x50 [ 801.459596][T28460] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 801.465248][T28460] tomoyo_path_perm+0x230/0x430 [ 801.470118][T28460] ? tomoyo_path_perm+0x1cb/0x430 [ 801.475306][T28460] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 801.481387][T28460] ? ext4_file_open+0x2e6/0x780 [ 801.486383][T28460] ? lock_downgrade+0x920/0x920 [ 801.486414][T28460] ? ima_file_check+0xc5/0x110 [ 801.496030][T28460] tomoyo_path_truncate+0x1d/0x30 [ 801.501318][T28460] security_path_truncate+0xf2/0x150 [ 801.501337][T28460] path_openat+0x1ac4/0x4630 [ 801.501351][T28460] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 801.501363][T28460] ? kasan_slab_alloc+0xf/0x20 [ 801.501375][T28460] ? kmem_cache_alloc+0x121/0x710 [ 801.501395][T28460] ? getname_flags+0xd6/0x5b0 [ 801.532003][T28460] ? getname+0x1a/0x20 [ 801.536093][T28460] ? do_sys_open+0x2c9/0x5d0 [ 801.540710][T28460] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 801.546101][T28460] ? _kstrtoul+0x170/0x170 [ 801.550536][T28460] ? get_pid_task+0xc9/0x190 [ 801.555142][T28460] ? kmem_cache_alloc+0x58e/0x710 [ 801.555230][T28468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 801.560353][T28460] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 801.560372][T28460] do_filp_open+0x1a1/0x280 [ 801.560388][T28460] ? may_open_dev+0x100/0x100 [ 801.560409][T28460] ? rwlock_bug.part.0+0x90/0x90 [ 801.591065][T28460] ? __kasan_check_read+0x11/0x20 [ 801.596107][T28460] ? do_raw_spin_unlock+0x57/0x270 [ 801.601355][T28460] ? _raw_spin_unlock+0x2d/0x50 [ 801.606334][T28460] ? __alloc_fd+0x487/0x620 [ 801.611146][T28460] do_sys_open+0x3fe/0x5d0 [ 801.615727][T28460] ? filp_open+0x80/0x80 [ 801.619989][T28460] ? switch_fpu_return+0x1fa/0x4f0 [ 801.625319][T28460] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 801.631487][T28460] __x64_sys_open+0x7e/0xc0 [ 801.631505][T28460] do_syscall_64+0xfd/0x6a0 [ 801.631521][T28460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 801.631532][T28460] RIP: 0033:0x459829 [ 801.631546][T28460] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 801.631554][T28460] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 801.631575][T28460] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 801.640578][T28460] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 801.640586][T28460] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 801.640594][T28460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 03:36:18 executing program 3 (fault-call:4 fault-nth:16): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:18 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00000000c0)={{0x81, 0xfffffffffffffff7, 0x5, 0xffffffff}, 0x9b}) 03:36:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xf0ffffff, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000e00070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 801.640602][T28460] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 801.645357][T28460] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x1200}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 801.821734][T28593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 801.836225][T28590] selinux_nlmsg_perm: 5 callbacks suppressed [ 801.836240][T28590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14 sclass=netlink_route_socket pig=28590 comm=syz-executor.1 [ 801.857328][T28589] overlayfs: unrecognized mount option "appraise" or missing value 03:36:18 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 801.933402][T28646] FAULT_INJECTION: forcing a failure. [ 801.933402][T28646] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 801.947119][T28646] CPU: 0 PID: 28646 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 801.955193][T28646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.965555][T28646] Call Trace: [ 801.968955][T28646] dump_stack+0x172/0x1f0 [ 801.973632][T28646] should_fail.cold+0xa/0x15 [ 801.978248][T28646] ? ima_file_check+0xc5/0x110 [ 801.983035][T28646] ? fault_create_debugfs_attr+0x180/0x180 [ 801.989009][T28646] ? ima_store_template+0x1e0/0x2a0 [ 801.994406][T28646] should_fail_alloc_page+0x50/0x60 [ 801.998766][T28699] overlayfs: unrecognized mount option "appraise" or missing value [ 801.999790][T28646] __alloc_pages_nodemask+0x1a1/0x900 [ 801.999805][T28646] ? __kasan_check_write+0x14/0x20 [ 801.999822][T28646] ? lock_downgrade+0x920/0x920 [ 801.999842][T28646] ? __alloc_pages_slowpath+0x2520/0x2520 [ 802.029239][T28646] ? debug_check_no_obj_freed+0xc0/0x43f [ 802.034887][T28646] ? trace_hardirqs_off+0x62/0x240 [ 802.040128][T28646] ? fault_create_debugfs_attr+0x180/0x180 [ 802.046106][T28646] cache_grow_begin+0x90/0xd20 [ 802.051002][T28646] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 802.056827][T28646] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 802.063179][T28646] __kmalloc+0x6b2/0x770 [ 802.063196][T28646] ? mark_held_locks+0xf0/0xf0 [ 802.063218][T28646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.072571][T28646] ? process_measurement+0x1be/0x16a0 [ 802.072585][T28646] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 802.072605][T28646] tomoyo_realpath_from_path+0xcd/0x7b0 [ 802.096432][T28646] ? tomoyo_path_perm+0x1cb/0x430 [ 802.101484][T28646] tomoyo_path_perm+0x230/0x430 [ 802.106352][T28646] ? tomoyo_path_perm+0x1cb/0x430 [ 802.111520][T28646] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 802.117702][T28646] ? ext4_file_open+0x2e6/0x780 [ 802.122664][T28646] ? lock_downgrade+0x920/0x920 [ 802.127643][T28646] ? ima_file_check+0xc5/0x110 [ 802.132513][T28646] tomoyo_path_truncate+0x1d/0x30 [ 802.137561][T28646] security_path_truncate+0xf2/0x150 [ 802.142953][T28646] path_openat+0x1ac4/0x4630 [ 802.146305][T28710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=28710 comm=syz-executor.1 [ 802.147651][T28646] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 802.147664][T28646] ? kasan_slab_alloc+0xf/0x20 [ 802.147676][T28646] ? kmem_cache_alloc+0x121/0x710 [ 802.147698][T28646] ? getname_flags+0xd6/0x5b0 [ 802.181319][T28646] ? getname+0x1a/0x20 [ 802.185599][T28646] ? do_sys_open+0x2c9/0x5d0 [ 802.190279][T28646] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 802.195748][T28646] ? _kstrtoul+0x170/0x170 [ 802.195763][T28646] ? get_pid_task+0xc9/0x190 [ 802.195783][T28646] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 802.210550][T28646] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 802.216427][T28646] do_filp_open+0x1a1/0x280 [ 802.220950][T28646] ? may_open_dev+0x100/0x100 [ 802.225747][T28646] ? rwlock_bug.part.0+0x90/0x90 [ 802.230987][T28646] ? __kasan_check_read+0x11/0x20 [ 802.236289][T28646] ? do_raw_spin_unlock+0x57/0x270 [ 802.241576][T28646] ? _raw_spin_unlock+0x2d/0x50 [ 802.246639][T28646] ? __alloc_fd+0x487/0x620 [ 802.251348][T28646] do_sys_open+0x3fe/0x5d0 [ 802.255780][T28646] ? filp_open+0x80/0x80 [ 802.260044][T28646] ? switch_fpu_return+0x1fa/0x4f0 [ 802.265185][T28646] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 802.271423][T28646] __x64_sys_open+0x7e/0xc0 [ 802.275949][T28646] do_syscall_64+0xfd/0x6a0 [ 802.280475][T28646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.286744][T28646] RIP: 0033:0x459829 [ 802.290649][T28646] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 802.310521][T28646] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 802.310539][T28646] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 03:36:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000f00070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:18 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="371982baea5b833ea7376844773e5f5ae927051592255ddf8c3fb7bef2e4ad584b16c823b0a382f685fe12d0036b216e1aa7b1b165ad3c85d155c680ec32fd6436325a1d3c7a2b493a6eca2f5d040d407cf6cd1e2529d5f623f0da02df3181da2405f3ba7c0a9c43355eecf8c5fed20b47be5308450dc9b9c9e5ba2b9585d0e7a6bb54ed5b76342c26ba156bb6959530a0a9e56d65b5c8f2f1dbcf914a4ee2c5cd1507a6df66d8ca0611894ab13ec2e742ac362581723d8b11df5d41a822ea00050970672522b6882a7939a2c757f87fec460ab28a018e394cc657787a"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001100070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x3f00}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 802.310548][T28646] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 802.310563][T28646] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 802.343738][T28646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 802.351723][T28646] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 802.394500][T28726] overlayfs: unrecognized mount option "appraise" or missing value 03:36:19 executing program 3 (fault-call:4 fault-nth:17): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001200070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000000c0)={0x5, 0x2, 0x6, 0x1ff, 'syz0\x00', 0xf9c}) 03:36:19 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x4000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xfffff000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001400070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 802.535737][T28742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 802.568078][T28732] overlayfs: unrecognized mount option "appraise" or missing value 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xfd00}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 802.600142][T28750] FAULT_INJECTION: forcing a failure. [ 802.600142][T28750] name failslab, interval 1, probability 0, space 0, times 0 [ 802.646536][T28750] CPU: 1 PID: 28750 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 802.654638][T28750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.654645][T28750] Call Trace: [ 802.654671][T28750] dump_stack+0x172/0x1f0 [ 802.654700][T28750] should_fail.cold+0xa/0x15 [ 802.677465][T28750] ? fault_create_debugfs_attr+0x180/0x180 [ 802.683599][T28750] ? quarantine_put+0x11c/0x1c0 [ 802.688561][T28750] ? ___might_sleep+0x163/0x280 [ 802.693435][T28750] __should_failslab+0x121/0x190 [ 802.698503][T28750] should_failslab+0x9/0x14 [ 802.698524][T28750] __kmalloc+0x2e0/0x770 [ 802.707434][T28750] ? mark_held_locks+0xf0/0xf0 [ 802.712222][T28750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 802.718734][T28750] ? process_measurement+0x1be/0x16a0 [ 802.724376][T28750] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 802.730113][T28750] tomoyo_realpath_from_path+0xcd/0x7b0 [ 802.736004][T28750] ? tomoyo_path_perm+0x1cb/0x430 [ 802.749641][T28750] tomoyo_path_perm+0x230/0x430 [ 802.749657][T28750] ? tomoyo_path_perm+0x1cb/0x430 [ 802.749680][T28750] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 802.765916][T28750] ? ext4_file_open+0x2e6/0x780 [ 802.770791][T28750] ? lock_downgrade+0x920/0x920 [ 802.775705][T28750] ? ima_file_check+0xc5/0x110 [ 802.780657][T28750] tomoyo_path_truncate+0x1d/0x30 [ 802.780674][T28750] security_path_truncate+0xf2/0x150 [ 802.780696][T28750] path_openat+0x1ac4/0x4630 [ 802.795766][T28750] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 802.801675][T28750] ? kasan_slab_alloc+0xf/0x20 [ 802.806647][T28750] ? kmem_cache_alloc+0x121/0x710 [ 802.811701][T28750] ? getname_flags+0xd6/0x5b0 [ 802.816677][T28750] ? getname+0x1a/0x20 [ 802.820766][T28750] ? do_sys_open+0x2c9/0x5d0 [ 802.825382][T28750] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 802.830856][T28750] ? cache_grow_end+0xa4/0x190 [ 802.835652][T28750] ? __kasan_check_read+0x11/0x20 [ 802.840799][T28750] ? __sanitizer_cov_trace_cmp4+0x16/0x20 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0], 0x355) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x40000000000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair(0x2, 0x3, 0xeec4, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000180)=0xfffffffffffffff9, 0x4) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000140)=0x4, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x800) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f00000000c0)={0x4}) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xffffff7f, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 802.846715][T28750] do_filp_open+0x1a1/0x280 [ 802.851334][T28750] ? may_open_dev+0x100/0x100 [ 802.856059][T28750] ? rwlock_bug.part.0+0x90/0x90 [ 802.861027][T28750] ? __kasan_check_read+0x11/0x20 [ 802.866280][T28750] ? do_raw_spin_unlock+0x57/0x270 [ 802.871411][T28750] ? _raw_spin_unlock+0x2d/0x50 [ 802.876366][T28750] ? __alloc_fd+0x487/0x620 [ 802.880891][T28750] do_sys_open+0x3fe/0x5d0 [ 802.885430][T28750] ? filp_open+0x80/0x80 [ 802.889826][T28750] ? switch_fpu_return+0x1fa/0x4f0 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x64, 0xa6, &(0x7f00000000c0)="7eaf7958189e943a61ce9696f681430ca08138f3a13fdd21e651770563351378b662d3e1f4bf89f9241734a6683d57d480f6501f91cf0d9b247a6e45958d01e9f65ee317d21a5814bff7d74b6530b5e04c86d426ef7a342af1b3de8197d50437ffa6b7b8", &(0x7f0000000140)=""/166, 0x7fff}, 0x28) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 802.895184][T28750] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 802.901276][T28750] __x64_sys_open+0x7e/0xc0 [ 802.905934][T28750] do_syscall_64+0xfd/0x6a0 [ 802.910457][T28750] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.914877][T28865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 802.916360][T28750] RIP: 0033:0x459829 [ 802.916375][T28750] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 802.916391][T28750] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 802.949579][T28750] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 802.949587][T28750] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 802.949594][T28750] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 802.949601][T28750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 802.949608][T28750] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 [ 802.983557][T28750] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:19 executing program 3 (fault-call:4 fault-nth:18): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:19 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00/\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x1000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xffffff9e, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 803.129752][T28984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pig=28984 comm=syz-executor.1 [ 803.158652][T28986] overlayfs: unrecognized mount option "appraise" or missing value 03:36:19 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0xfffffffffffffffc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYPTR, @ANYRESDEC=r0, @ANYBLOB="5bb079e9ba771202aa6b6ab1c878973c0b346383a7682f372a4b45f655e82ac5de00c769ed0717fe7e5d9c933ed0fb923c15ccb25b39d43af9a1a193ce3548c4eb83de964995b3e348233e5bb17ed3b809dda176d64b51b3c6d4d5ee83c21e7c0e5ed0b925e9a0f2e8cc2142077e6d36bed6864f6518af2439aca7b0d0e4827c96f6646a8780ef4e441d39a2dd6e509bcc8979326d888a3706e22c", @ANYRESDEC=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r0], @ANYRES16=r0]], 0x8) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000000, 0x90030, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 803.205343][T28989] FAULT_INJECTION: forcing a failure. [ 803.205343][T28989] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 803.218665][T28989] CPU: 1 PID: 28989 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 803.226946][T28989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.237101][T28989] Call Trace: [ 803.240566][T28989] dump_stack+0x172/0x1f0 [ 803.244917][T28989] should_fail.cold+0xa/0x15 [ 803.249639][T28989] ? ima_file_check+0xc5/0x110 [ 803.254635][T28989] ? fault_create_debugfs_attr+0x180/0x180 [ 803.260542][T28989] ? ima_store_template+0x1e0/0x2a0 [ 803.265772][T28989] should_fail_alloc_page+0x50/0x60 [ 803.271122][T28989] __alloc_pages_nodemask+0x1a1/0x900 [ 803.276592][T28989] ? __kasan_check_write+0x14/0x20 [ 803.282033][T28989] ? lock_downgrade+0x920/0x920 [ 803.287338][T28989] ? __alloc_pages_slowpath+0x2520/0x2520 [ 803.293071][T28989] ? debug_check_no_obj_freed+0xc0/0x43f [ 803.298720][T28989] ? trace_hardirqs_off+0x62/0x240 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setstatus(r0, 0x4, 0x400) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82880, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000000c0)) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 803.303845][T28989] ? fault_create_debugfs_attr+0x180/0x180 [ 803.303862][T28989] cache_grow_begin+0x90/0xd20 [ 803.303876][T28989] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 803.303892][T28989] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 803.303910][T28989] __kmalloc+0x6b2/0x770 [ 803.331370][T28989] ? mark_held_locks+0xf0/0xf0 [ 803.336153][T28989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 803.342410][T28989] ? process_measurement+0x1be/0x16a0 [ 803.347966][T28989] ? tomoyo_realpath_from_path+0xcd/0x7b0 03:36:19 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, r3, 0x6}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r4, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xfffffff0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 803.353706][T28989] tomoyo_realpath_from_path+0xcd/0x7b0 [ 803.359709][T28989] ? tomoyo_path_perm+0x1cb/0x430 [ 803.364767][T28989] tomoyo_path_perm+0x230/0x430 [ 803.369731][T28989] ? tomoyo_path_perm+0x1cb/0x430 [ 803.374826][T28989] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 803.380909][T28989] ? ext4_file_open+0x2e6/0x780 [ 803.385784][T28989] ? lock_downgrade+0x920/0x920 [ 803.390864][T28989] ? ima_file_check+0xc5/0x110 [ 803.396132][T28989] tomoyo_path_truncate+0x1d/0x30 [ 803.401261][T28989] security_path_truncate+0xf2/0x150 [ 803.406565][T28989] path_openat+0x1ac4/0x4630 [ 803.411428][T28989] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 803.411441][T28989] ? kasan_slab_alloc+0xf/0x20 [ 803.411452][T28989] ? kmem_cache_alloc+0x121/0x710 [ 803.411466][T28989] ? getname_flags+0xd6/0x5b0 [ 803.411485][T28989] ? getname+0x1a/0x20 [ 803.436716][T28989] ? do_sys_open+0x2c9/0x5d0 [ 803.441328][T28989] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 803.446869][T28989] ? cache_grow_end+0xa4/0x190 [ 803.451653][T28989] ? __kasan_check_read+0x11/0x20 [ 803.456693][T28989] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 803.462666][T28989] do_filp_open+0x1a1/0x280 [ 803.467280][T28989] ? may_open_dev+0x100/0x100 [ 803.472101][T28989] ? rwlock_bug.part.0+0x90/0x90 [ 803.477300][T28989] ? __kasan_check_read+0x11/0x20 [ 803.482346][T28989] ? do_raw_spin_unlock+0x57/0x270 [ 803.487709][T28989] ? _raw_spin_unlock+0x2d/0x50 [ 803.492701][T28989] ? __alloc_fd+0x487/0x620 [ 803.497233][T28989] do_sys_open+0x3fe/0x5d0 [ 803.501912][T28989] ? filp_open+0x80/0x80 [ 803.506434][T28989] ? switch_fpu_return+0x1fa/0x4f0 [ 803.511566][T28989] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 803.517650][T28989] __x64_sys_open+0x7e/0xc0 [ 803.522877][T28989] do_syscall_64+0xfd/0x6a0 [ 803.527530][T28989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 803.533435][T28989] RIP: 0033:0x459829 [ 803.537432][T28989] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:20 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93\x15R\x8bc\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(C4A\x13\xaf\x96\xe7\xc2\x85\x01\x80\x97\xf1aT{#\x0f\xf9\xf1\x15p\x05>?\xa2g\xd1\xf3RF\xc8\xce\xcf\xe0n\x94K\x85\xfe\x06RX\xbc\xb9\xcf\xa1l\x1a-\x1b\x90Hr\x16\xe3\xe8\xd1\xa0\x8b\x85\xa7\x05\xdd\xc3&\xf3\xd5\xe3\x82I\xc2\x13l\f\x98\'$\xd2\xee\xa1\x11\x8c\x7fz\x9e\x1b7q\xe9\x03\xeby\x13\x18\xb3\x9a\xfeC\xee9Y\xc7\x94:B\xdc\xde>-Lp\x16\xa1\x88\x89,\xc1\x92\x13\x8c\xf3\x98\x93xm\xb3\xb2gSo9\x01\x9eO\x92\xab*@\xab\x81\x89T\xb0\x8b\xef7\x98\x8a\xe9\xf2\xb9\x8a\x02\x91g[2NI?\\\xbd\xb2\xf6\x14+)\xa8\xa2\x90\xc3\xbc\x8a\x19u^\xf3\xa0\xb6\x99\x7f\x97\xac\xdb\xa6b\xed\xde\x0f?\x950={\xf6\x0f\x1e\xc5\xe6\x97\xf4\xef\xcb\xf7\x19m\xfb\xc4\x0f(\x92$\xca\xcc\xc2\b:[\xa4\xb3\xcd\x96\\0\'Y\xc2r\x8e-0\xba\\\xd7\xe8\f\xc8\x99\a#\f\xbb\x84\xd4\x1bf\xca\xdc!\xd3\xe3k\xadM\n\xd1P\xd6J\xeco\xfb>\x1e\xb4&l3\x138\xc7Tl\xe0\xe4\x16\x99\xa0\x1dX\xc1\xcf\x95\xef\xde2\x8a4\xf25Y\xc56\x04\x8e\xb6\xf5\xe3\xb1\x9d\xae+\x8b\x05dj\x9f\x86\xef\x96\xc3\x12\xf4\xb2\xfa\xbaq\'Z\x00!s}\xfa\xd6B\xd1g\t\x9a\x94(f\xc2\xc5\xe6\x87\x9d\xe2S\x98\x15\x06\x95\xca\xd3\xba\xeb\xa6\xeeE\xd1W\x93\xa4x\xca\f\xff^ZA\x1a\x91w\\D\xfd\xee3\x19\xa0,\xb0\xaa\xde\xa6\xa7\xd9\xd7\a\xd3\xcfY{\xdc\xff\xa8\xe2\np\xc1\x01\xcb\xd0.,\xa37\x83\xb5\x94\xc9\x00\r-,F\xc4\xa2;\xf3\xce\xde.\x02`\x90DD\x97\xde\x8f+\xddn\xe8\xaa\xcb\x81(\xbb\xb74\xe0\xcb\xff\xac\xca', 0x2) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x8, 0xfffffffffffffffe, 0x9, 0x15b3ff40}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0xe413) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x009\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x2000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 803.557132][T28989] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 803.557145][T28989] RAX: ffffffffffffffda RBX: 00007fdbdd3e5c90 RCX: 0000000000459829 [ 803.557152][T28989] RDX: 0000000000000000 RSI: 0000000000003f00 RDI: 0000000020000600 [ 803.557159][T28989] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 803.557167][T28989] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 803.557174][T28989] R13: 00000000004f8e3f R14: 00000000004dab30 R15: 0000000000000004 03:36:20 executing program 3 (fault-call:4 fault-nth:19): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 803.609870][T29111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 803.634814][T29114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pig=29114 comm=syz-executor.1 03:36:20 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x2, 0x8, 0xfffffffffffffffe, 0x0, 0x7}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x40030000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x6000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 803.755465][T29230] overlayfs: unrecognized mount option "appraise" or missing value 03:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00[\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:20 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0xfffffffffffffffc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 803.981184][T29248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 804.003982][T29251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=91 sclass=netlink_route_socket pig=29251 comm=syz-executor.1 [ 804.046739][T29259] overlayfs: unrecognized mount option "appraise" or missing value 03:36:20 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) sendmsg$kcm(r1, &(0x7f0000001ac0)={&(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)="d28eb0e73760f29d995dce20443d066fa227e2b8630932d5c2a0e7445fd2e5c2ed99f8bfa3d615eae286532578111a35e11e27fb531f2af72a2018d6e622b056c7fca9f5fc638d37b2015b7109036c6bc398ddf2eef538d94a230d2dc849dea7a6b9fd6b8e71ccb69ec772e9d7c3b80b9d948ccd8dd8688848ea514cf0fa2766f09fd5f2d3f550a6c73bcbf9986751536363474338c4cb9ecc22", 0x9a}, {&(0x7f0000000200)="54ded18f365ab286f08aace37b7ebc6c3609a769572f1d2743be21ebab48c233c6de8951d337bbb5061e3c96ecf64804bfe938a5c902f601b72a58a2b08e9f94f6f15bc1dde0c5702c518401b4bc47943a7860584a2a3351247f51661839c761f5154ebdfa26758021dae2500cd745b09c7e8e5ff5e6b91a6ae9258c3c273a819926f433a27029f8473893337f95602464e9beb9a4562471004fb361ce42e94860045bb1321eaffd2a9b5fa3016155103d0605aee79ecfa6bc1eacd785d583d5f01d688c86b55b312b246054dad0", 0xce}, {&(0x7f0000000300)="fe760117ca285737a7d1806f8ff814d50d4b49a62e21f5f49b2e6ed0", 0x1c}, {&(0x7f00000003c0)="890f2dfbba7290dd79e495771fcf6f72627451b2bda561d4b021109cba556d35fa0589af36dd348a8dc35a055f577e654f417a696a22ff4c53e7f5a5a04011c240f30acf167572ae84e54d3ef67c3a8d9b9e79638337eaa1cc39531359e56f6b93a3bb082659ffff46c5e093c2e2d49c15379c7b3da91885922b1300882ea7e41bb2f9a74625f9a1875d01a29482e03a0490a9e22b6a987f086d14c4960d0b", 0xfffffffffffffe3a}, {&(0x7f0000000480)="4863d1b89c5909ccf37a3842689b2b5dd57a32a4d6638f696178fd8bec207bd37517cc9e55a8e805010d63f0562d48d8d8945fced630995ab70aa6a519c0db60c0906e3e19656401e6003c1e304ba5dfeb10f9d66dfe6d218958d395070a2f0a", 0x60}, {&(0x7f0000000500)="a1824020ecc54e87a66d5650e0d729a5b06ef36bb09696d290d873dfce37ea90af94560d8a6b34a9e81eb713a2ab43ada26ca55643622278492f421d5ade0ef538b0d7b4db2fdff6ec300be9a7e3aaa5094867ff2aad8909f014a2dfef01ddaac670af6d6b057568edb3c4496432f162", 0x70}, {&(0x7f0000001c00)="8af3a85c127f4f0aa6bca1f4aa5bd05c43b416bf484a616dc2a504ccde02da00bfc4f3ed98dc869f243d3573e4226c4fa9600fc55335a10228852226449629c8ab8dcea7377fd6a3148cb51fa565f5fbe3e0d07ab1c5ede235ca916f3e411f7783ca550ee4a9a0f2abd738cd7a18e9401abee7f431e026b2e7cf9462009736619ef83466959c429535649890661d476e4e2083579abcdd670e8bbc20881f9faddb7f8fc6b0ddb6aa5c558ebec874562b1118881b6b5565c990475abda0ebe1c07b6ddf450522a83ab58aa3c20dd5f9a34d28c4d2b2715d044f68a3853d162ea472e24aff662a8cba1b16a29e1d35e6c2", 0xf0}, {&(0x7f0000000740)="cc587963771630a1bf830c9b21d17e07bfcbd522adc9d31469cf96636cb4e5f908b390e49e4c20250c17a9a72443385ab6ff5a0ca260cd741b4251b15fe60d02ea6ad36a223d9da0b8abcfc43988fd7369aac2a035a5e38d487f4496708d8c21918a0b1bebdab107f3c9beea8826f6e158a858aa09942e71d79437e2a6d4846cea90c4e3a58355b964381398f1ae2e837d013d1750133033651b9df13f2e91726c", 0xa1}], 0x8, &(0x7f0000000800)=[{0xc0, 0x115, 0x40, "9981e387dd593b84a389bfdec887b3dd8df3b7060aff8334e9ed8c9ea4ef86c9232ec08516412951d7c8fbb95045c1616d1b64356e4d19a19a9c997bd467c5d6809768ba7b8d0f3dd31427c0574e903831d2a6d380dc9bf240474e8c285273e22a745c31ed42464e1b316e1762a8ac3cb2b1a8e98d364f7516c20b3b3cbab016087152e2d202f92a2f1b44c7815c00721850a32f66f54944781a248bb8b08993970cda7f7549113f7b4b7f1c7f32a48e"}, {0x38, 0x18e, 0x3, "5e34206436e83311d916c2a87ca5b24f9a1a2e3d3cb52aa209c66dae99fb50d96f"}, {0xf8, 0x10f, 0x7, "b8c89e86a5634251bef3d7b3a3403fd6355678fb45659ccdfc38a9eb7ea24cfaa82a84302a3863b7a82a4a47d1691223cdf4e1cade554b5109eb729c58f9b6d7bb02640675dfbfae6dbd540fe738fd11bdb4d860321bee3df5c803b7a7caa3b2b23101b9e1e92288492e1a5446218a18cb5e5b33c66d33ce20fee1b05d7edc322ab008bca5b83a6afcfd96cac2fb7e8aa00bbb1d50d8de158b82b7d3502442c0f338239805df89e274e9bae3b0e7226a9db06c32736bf43f4a727e7b30ea810bebe2954f0a4e04442b60ef863ef78c79b3fefe571a3d50b0ac4d3eb17a0a50bdae41"}, {0x10, 0x0, 0x4}, {0x1010, 0x103, 0x400, "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"}, {0xa8, 0x117, 0x800, "0651d5333ab0167773feaae67d66cef2639363760235a511722157cb2a8fae1533df0700d75d6bbc2801a6abc09e893ee61180c8b5328d5268221718a6dbfb2ad5931a49e6b938275446d4b9bbea4b56eba2bff3e44863a639a02f9eef49c809ba24cf2e8420b831a3d31cba90296d885ff79884886aae3ae10d04170e297f6663ef4143a360b9dfac615913771f121f6fa983c4fb"}], 0x12b8}, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000580)={0x0, 0xb0c, 0x20}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b80)={r3, 0x1}, &(0x7f0000001bc0)=0x8) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00k\x00\a\a\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x500, 0x0) 03:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x12000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xf0ffffffffffff, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 804.184293][T29369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=107 sclass=netlink_route_socket pig=29369 comm=syz-executor.1 03:36:20 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) fcntl$setstatus(r0, 0x4, 0xc00) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/118) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="a5"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) memfd_create(&(0x7f0000000240)='mime_typeposix_acl_access&GPL\xf8(\x80~\xe1\x82\x98k\x9dr\x1d\x9f\xa3\xf9|\x92\xd9 }\xf0\xc1\xc5\x86\xf8\xe0s\x06\x007\x1adP\x88\x10\x01>\xe5\xddMv\xbf\xbf\xbd\xdcax\xff<\x93C\xdc7\'\x83{,u\x05Xi\x8d\xbda7b\xfe\r\xfc\xda\x00\xd5j\xca\x80\x81\x96\xff\x9dUh\x02vPaa\x1b\x1e\xdc\xc9\x12&x_\x9f\xe1@\x02\xb3\x0e\xf8`\x86\x10`)\xb9\xf6\x8e\x81\x05\xd6\xab\x10;\xf0\xea\xbb7st$\x15\x93\bZb\x82\x1e\xd3T\xd5^bQ\xfe\x1cw\x99\xf6\x8e+x\xbc', 0xffffffffffffffff) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) read(r2, &(0x7f0000000180)=""/63, 0x3) sendmmsg$inet(r3, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 804.282770][T29379] overlayfs: unrecognized mount option "appraise" or missing value 03:36:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x3f000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 804.341587][T29387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001003010700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f02, 0x0) 03:36:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@metacopy_off='metacopy=off'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x100000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 804.483762][T29548] overlayfs: unrecognized mount option "appraise" or missing value [ 804.514364][T29593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=784 sclass=netlink_route_socket pig=29593 comm=syz-executor.1 03:36:21 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000100)="3e4869c49fd1c8e674817e17328695bfb618ec3c5de5783886049df22825b7d037a8acf00f327c2f769072aac6f7f24a12da310922f82091a5d0574d301a98924616b0de09d40539906e89a01bc6144ec5ac81e811a0e29aa91eaccc4acfe31b7f0f4dcb9b4be52e1e8726477ae66043e8a19fb8604c4e67098d7cea482d28fcac0f86a84f1b17", 0x87}, {&(0x7f00000001c0)="648dc3f7ac393fe2e067fe74c5ca4dc2f5c0c636747b748b94d077e384a8cbec188afbfefa07b98a8240c49feb4c679f7a2613a137469b6bc0540754dc6c8ee7e3998418f2306c6e8cb7ebaa76c6a7696267eae64e6dd76ce8dded2889ed6df7662bb61f06f04a54bbc40518d402c1266071521119d1a5f1062ea92936b3c699e626fe316e6e5c31e4e7f854baf462ea21e101b1e2167b0ccb501e9f5c535e93da3200faa25c79c0b8", 0xa9}, {&(0x7f0000000280)="9abfb609684f31951b5023852e9c04c55603aa059262328dd97a971c753e028f8fa80b4647fcbeba690dca5886a1650262a821a1ff1fcb8607fd80cf975eccd930c37c9446e6055648d9432435e2959774d1e336028142b1bbe55ee37284b54bf618e85673e40f5af64a8ea7e557b760736ae9aede139d", 0x77}, {&(0x7f00000003c0)="f3d32b7610799693a02c7329eb25b8f0963b8f58ebd4dbdc3623d6ed9a37b6cb4ff5ce4272dba9b2caf138e2b604b2e9bf97e649f88a503cea53b01be594c04f29a9c45e8be4126024c234a3c3e9c889faad44ce2836ae1c66232df363fecc24c93862a6ed9d980a37e947c66b3678b61306b899ae11c3dc4933a796fda61c89ec21053ea7e52a37d5bd40df64fd15e60cdb6d976a2200bb32e16f", 0x9b}, {&(0x7f0000000740)="8eae375bf01b8b87d16321a4725884261518c300e11410ca75032a895e7a82547a2026b694e387dd3be8acbf94274582573ea52cc0a7914909a753ee3f0dddf7a15ab4742d57dbb52919a23b83339bdb4301fc0ec27b58bb85878772f78eaa24a9bcf60f90f7f79afb1c89967a29e380abc8aa419fc6c1f6a8b41ac774ed104c68a19235f3efa5393ce569b30d1f1ac33463dad69d1d5e8aee955b2f7ffcd9633df1cc9ffee5bdbe559effdf147651590f35dabd793b41108dde4d3d4d30a2bef181137ced086e138216bce04941959a456790898c6afbca0927f21b83cbdf5e67e4249fbea34425d76a46ac9a917d4b14f4f5d5fff36631d2972e3ce9f7fe6bee603ac7a073af3f24c1e29352c26e001a339f3d899a45c13b98fc08cb7189f3957149a7e7d969cbbfd8ee4c6b602c646af52cf107b383e3319a7c87f29522e7dfd0ff5da1881e2b08bfb0bc3e71a2f948c5e0e211311c31b9d31f349db6c17556da1d724cc40ae76490cdce6eb549143273147cb1f5f95a421dbe88b645b0ea7d2c9842a06ba0f1b9244960ad79445825acc5c81789871a0b201b6c3450d0d6a892474c5a536954a2d7ebce148e57d0adcb99b1f7b64531293e4cddf3b1059bf5030806338ab5d7a32e0ac06738555baf87bda3d5d9dd49efb83993cde4794c66945d5fccff45a57cd4182afd39cf9147277c0ae9b72d9561c2bef6c77f263d9b3d9dba338ad77991f75963dfade0c6f5e80e7f96c8aa5d5c8ae50f87b5c03a25e46b02e47737decc728243ce36a802a9a877024196ea2ca8080c95e2680748ee57173230af98ad1a0657bd66579238ceebab6df50caa1ee63ba0201925ba31a77f20d1fe9cb9ee95db77918c22dcd68d1adafe875d8f80eb8e1a2c49f00ac335582aa86038d23542efdc53b0fcc80729235959e931b5a9990d13886e8b71e6b2d921f31ff33fb034ad5b9fa0d02b14d7a5a009c8b30feedb2a49e25dbfb3008ca4db29a8ef51404db3d5c706d731b1649f44a7ccf4815d8cbdf57eae7785befc42bdb0937a131a2e596b47b2e8a7aeaf416bfa7c2b8a333ad8049726d79c0c8213c67befa776823361a2d26d19d9357275fb17f6759a6458df35a793826bd1480864fc8804db2c74186a2f511c5005a2b66df86ce0414106be8d060fae9510e7cd4836a586bbc297eeb4a6275fb41c3ce42c162697e06a45494341b464c2809909b34ce1a44bcee0c8cef3e28726d46447bda96b445ef48791e3430316167247d7c2c2d7f0284f59d9da858d755574b9614a325ce31c03cfbf76cee8d3e4a7d82881fae1075cbd6849ca51f91185b9ab93bc32253c24f88353e1f955614682eff518edced29b737fa9f8b798a6d4e673a1218d1ea249945d0c3c8b0db6c1afdefce1e4136ce63a82d61ea3f8f2d0ab6ac20ad53a1a941e3a4ac5a09783be5041f68dc64ee57f2c0a25a718267da74ad81cc5be3234d8a0c1803e958373b4ce387b7b2fa2ab4d3e9362a09ddfe9dd1b5905ac39d5654ecbe5adab3813cb69b69aff153af8b185be161ee98a3fdf3fdc3763d731eed31b1d8455e57c264d9d4f5ad99f60a1fd1072619eac23ee942bb769a78849148b02a759c6d855a8a3c24bb8d049a120a3222b660ad5b279ab19bf1abfd90358c21dd158656fbcee94bd43ccd0947be1f491370a277cdc257b0bb293849676068b2643f80969e477b4422c39cb64bbcfde2bbad4fbe56e1c3238d49ccaf49f4a5d53870199d642a7a26a093f9e4a81c6f1d78c833a60ec87d5beebd33756ca15c8157f48955f8c2f69d882858bb52ac879cbc8cc96e96571c39796f6e10056795dd45b56530804d8da7e34eeb4456dad837525539647456db524186d7d2348242309d9fb88e14e1465a8da5e17b63fb4e9807d2451f45e21bb7919f705fa916582e5bf961ab61061dcecc2f0fedec7d864554f7e27275396ff8310c555f195d53b626951964540a55a6674c0cda3114ef0b876bfc3f52a72f9a8640126c9b58162e528eaf310e4600fbb008c63f67f8a1485b5bf0d0b961ca2b0f928f8e6ba12c15ed6804e683041e8fca4bb46d0771b525a070cc7fd4b6b9d88a673f675d0ff2ed2b34bb73ee88532a480ac5e8ccb8f73acac61dc1f63b7fd17236b8ad0a665e2f5a74bf90949bf6b7c9614543237d272867ec913e7599db422841541beda67ed724f1cae903fc7b745878b0ecfce2815d053054f0ba0abacc0f1d50f426410f617d3328f2254fc2e6502154f6136b40b5e8bb01a2cda41e410139c69ecf0594908bac8eaf28be1df0bbb0f85cb4977e5aff0e43d33dd8e0926c4deb6bc10fcb00417cfbdbcabc64acebb8b41859341227af5cbf134252a8375c07a6d0779779cbc9d246bfc08f5dbaf43641761c1670620fb47d47e50c49fecf2636495e452a6310a0aa58932e4b9f10bd3c75987b82333c0752d7157c56da0654c4490e4031ef9b3cde51da5ee2ee94177bd989574225938bd2169b8939ff2bf3f8662e58ead440411d0990df77440e4f40005b29af71a00cfc7d62fc4cb1e101aaacb38c3f9b57f8832f75e0ddfe05c4f7afd8db992a7464a011dac71008ce2517fad1a2b7b9cd2eddb91b24315b5ff901f910855e8829b0e927ca929ba1a383a6b1a77ffca8ba6200fa75b431a67959f5293b56a2512d451b150634f7975029d10db45a64c410644ec420bb70c3d15792424699471d658ae16022960eb633c39af89aab64afc767ead40488ad25ed4d730acbc62f71ae0ef18ca1dc46ff4a7495fa9c7434cc6b715fee4df2db062ddf0422b6d49a8f5b03132f81f3267cab761c45c2ec31b8c8557bb6e17b12ce16132ef56ded5bb95b977c20f909e9793ea6740731af8594b442cce05cac74e9f7e233605ecf9136204111d67b5afa86e68dcdbba1773f9cd9b4e38f81818c070d956eb22e78a1d00c247857e63fc95865452c44afdbb8b45f3fe89e9a2df16803841de4b3d8ed827feae0c3e49b05b39218a61c5f7eb4a90cd9517db3b15a6512e8d6ca3ede9864954b907684510669e7dd75d2cfaa2dc742e82e1f1171b940001106cde045a77a046564f8dedb778fe1225bb88345fac4509e8d06afe58c5ed798c9ae53eb615d5ac90ab87822d9be6fa3dc42106056bb1e2cbe1a4acfdcf2a042d14a820acf23daaf548db72e954754193ac53271e4ebfc56deeddbf6a002356f8e6589d513d1058768be0999b27ed5bce3a69cd7b9159b92574cb056c4edaf701c801da2018549318aa1fca69b44103e3b81a57922b1e6daa9b4f4b6fa1b441303663733ba7ba43c8c08fbe85b825bc1ee6d0250584d1cda7642b6c91e5d7fd12ea5abe1f15c4031468427c41d1d6c0bea3c3daebd3dd39cf471936bdf03f2d218f135fee054b5f956c479f0733b66bd958a566e69f05d187b1667525f1c2eef7d4eae68d4a23bf2f9f8e6318a7765281be870a80f74a8d21e702d1036d788e31b7c4dd1de247539b647994b972fe28e4a612e50842bcf6bb3807cb9d9530854cd0798b2b173f02941b44f32673d1c714085a4e6dedf981973753937e266aee65b716e799f5a66ddb70173eaace3d5c0581910fe84eb38f06b7d46b6bf9fbc48c7af6ccc4957248d2ef918f7560f62357aa904527e7d06a91fd8a4c7acc9132450f25630088db4f9fa3bb81b2395815068c65278ec72c11fe37d741ea671a58ac74c4a5e19a3d498fb7f4c90424d03e3e850452176a59f0d21a320acbe150f9f6c390bced4dd7ef5636fdc9df2c591c09dba78759bca099978d846060770c0c56fb3f3084e6624c570514630bab4615b241d1a571d33d214818426d7998dfb730ccfb15e2a7f6f8995f31b22c3c8e02eff7aeaf28adb0dc6b77a08e3a0aa18b948793fc6b519676fd247d17323b1208e279cb1c689f45c1e4853360882674e234f30db4c60d344fd025240b0b7c398faaedec7694defe8e3d466f70049847c9f7ebbf4724bdfa443a8d39020752f33989ad80fc3775783e29769c8e5fa0652338ffcb3c386491c5b26d6f73a0ef0d24df993744b1bf4d493d7d622582d58f50fb5f2ab6659f1fa39ddfd07268d7c2e892154240373a5462bd5bbd6018df1cd207405f256b6cfe729af1e49bbe0de433b1111b23e70cbb828ba6826c6a936e8a526c4fe22e13ff6959274b0a1985342bf3262145b455b309b18272a548e2a958ff0d00f1bb35d752898a95843e4f599d5bf4a6e6e8c0e1c540b396eea36b6aaf9103579cb4740c4548b217a7c1f1767ae339ee799c71231e276499a208f42a0adccd5f59678b5e756172e84b07ff79f6a0bbfd8dac109a5536d2f62779830b6b466ecb0958db3199f3b7db28e302c02c6f09d0c889e0b3b67c4259d69837d740090339ac1376780c596e6ac20231687a2c924e392a31e629fd0600ee990ade73dcf581d139582d29b955bb0cf4bf3294d28d6e1204182e255b724b3c6b649c4f6389e206d5aa8226524eea32c10e03737d9785870c3bd6906f243d5e684f3f2a43d7751babc35b5a25462835a6c3a87416b793dda95b24fda03168367133dee0a0b8cc02dff19e43c1a54c76ca1820e7dd045f185c1425a96cbb9561658f485061ecb09434c0af37fc3e7c751afd88738b388ab059550da3d3cd12771fcefecc76236a7260febe7a233bc8a44d4e09dd4cae73d12ca5ada78da3df62e4e7b7aac29cd1df35a20934b5688523640785fb62f51ef4b608b89d1193461532848e55b403053c1a2057b1daf9598b12ab40bab9d51fa24b59385c918ccef3e976139c6d394714465f80b64f21120c6bd29a8861c96b15af38e76b7028c6c0a53b89297f92d593d0ff5d69b39474528e5f9d25fde485197c4de8ab9deedd49d227313b7348d4beec9e0189fddf97de4e75741ec47a1b27dbf90c99d7886caa0b3514a4d4416ef87dc9ffc2dc70a3d00e341c71f6e2f8043d34545b9e7e066455e7eb28283c2acb845a87c09a5157536e4ac3fa617c1098a1ef423bdd7faae7098887dae0db1bb9c358be67ca1ed72bfd53faf1f397681ec814086ffd95e11086f7a609ea4da02e0603f7373223271eb13d85139e6983b9a016684ae74c56288eceb717ffb992d368c24e014f283b0707a8ff718fa27da1ad3d3f7e16749c62803db51c87192e872eaace9ace7ad8d6f2626db4586ac6f425e1b4b78945498b8f773de1f72cd2c4f1e1d2da224b51a9c36567f832505a5e7483b6daab0d6b0c8a669fa72936909990f559411908b0df7a3aa25ecec182ffefd2c8fe8ffece31e92ce85113454c55800922c6ef9395606a3dcae63142537211acef5a3427ad0f35aa837ffad8e9ceaebf5aa7aa89b0c773585b68c0adc437065beaf6e4d8afbfa3ad7506d1d798bc5bfd4a688106b451aab1fd9e9274b8c515e8555e983255485fdb339baac09a48106657c915490cab29a7df840e4a65fc432cad64f2c7848dadfa8de6ff4efeb87a504e648863c271251742434f896aeb28766621cf629f5ad605757595f914dda06bb862bade19eab1891a02cbfaea5b2cdb515c3daedcbcbda90c2f50294afc972e156a1f0e69ae931572a0d6152189cdaa7ee36d6861842e51ba1bfc388c757fcb3591d305987eb8ca20597d48d9dcf3c851ebcee8fb99568ed70f9715d6c85e70881720a20a390383b4491a7f5afb8d677492efb6533a9bf3664a7807d623726f16a3efa9793b6ed2d0806480f2651c966bf89688d283efa594ceb1956cb0d607e4e8d67cb6fd3517cc3981edfe74b5679621f1edb1c087be56d2", 0x1000}, {&(0x7f0000000480)="368e14ab32cf3b03637d7b4c2a7da2c4d77c65c2f6471bae619214d007c13815ea57caec47b54a1af2d870f4ef630fe79fa8bd8b2ce3334acbfaacf1231e6b432e43e7dd3140a68e9dadd0f6690dfd17ddf1a8dbb5f89bef9fe15893044f6b29f15f2313837f65cc8efa42bc", 0x6c}, {&(0x7f0000000500)="e3eb12ff79fcb67637f77d4a2c715a68e98a4b1babce0ba970682d2ec34abe79da3ab2be4a4b066f6818bb6de7a873acd00786c2622065a6beedfcc3422f7a5e0afca91327125d692d99b04164ac76ec444cdd604197de405f16a003ec999ad3664aa72949c1b05bb503a10e7af9b7f419825a76d8840046684dbe9103629033945c829e0574e6a4ad9f2a1e69e07ecd427e7dd82e86b5874d1cfe51a5881533727ee27e6fdf5a7c4b380e00fb470366717297d70c6d7ff8e321baee7c91b585701b4542c1d01f640abea04d77c6c6fccb429cf2", 0xd4}, {&(0x7f0000000040)="9884f57df84a8397d73058179945766495efed78e16ba02aa84628444971f0fe05471847c1dca24fb4686c1d0c87054a03f3", 0x32}, {&(0x7f0000000600)="29bcf9988c5d3b6064016079e75c0fc08d7cfbc4531101b23c7a31ab03466da3a35843d3567aa66b2104291f5a19a2d56fb2a25e07fce3d71ea0ce41637b9708f39359c55aa12bbe7d4721c618c0af23e23ac2987511f65c43af003fc48e675b1fe8d22748e516dcba1dc748d96ecec268f74290d00c4bac61a76cfce0bfdb95a19b7867fbf2cc", 0x87}], 0x9) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x40000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 804.634759][T29615] overlayfs: unrecognized mount option "appraise" or missing value 03:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001002070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:21 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f00000003c0)={@remote, @rand_addr=0x9}, 0x8) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x270, 0x0, 0x6, [{0x6, 0x1f, 0x2d, 0x9, 'cgroupsecuritysecurityvmnet1lo/\xe3]system-.em1\''}, {0x5, 0x2, 0xc, 0x7, ',[+-security'}, {0x5, 0x3, 0x76, 0x80, '-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8('}, {0x2, 0x4, 0x0, 0x5}, {0x0, 0x6, 0x0, 0xdd44}, {0x5, 0x7, 0x1, 0x3, '-'}, {0x1, 0x6, 0xb, 0x80000000, 'bdev#eth1-#'}, {0x4, 0xe576, 0x14, 0x5, 'em0($vmnet1$trusted)'}, {0x1, 0x0, 0x9, 0x200, ':vboxnet1'}, {0x0, 0x4, 0x76, 0x0, '-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8('}]}, 0x270) [ 804.706034][T29652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f03, 0x0) 03:36:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 804.750117][T29730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pig=29730 comm=syz-executor.1 03:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc3ffffff}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001003070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x200000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:21 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x2, 0x0, @start={0x7, 0x1}}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x10000000000000, @dev}, 0x10, 0x0, 0x250, 0x0, 0xffffffffffffffc8}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0xba, 0x0}}], 0x0, 0x0) [ 804.955844][T29824] overlayfs: unrecognized mount option "appraise" or missing value [ 804.964828][T29883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=784 sclass=netlink_route_socket pig=29883 comm=syz-executor.1 03:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001004070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f04, 0x0) 03:36:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}]}) 03:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xf5ffffff}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:21 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'irlan0\x00', r2}) [ 805.166515][T29985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pig=29985 comm=syz-executor.1 03:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x300000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 805.225706][T30073] overlayfs: missing 'lowerdir' 03:36:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}]}) 03:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001005070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f05, 0x0) 03:36:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xfd000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001006070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000002000/0x11000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), 0x0, r1}, 0x68) [ 805.459397][T30265] overlayfs: missing 'lowerdir' 03:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x400000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:22 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}]}) 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001007070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xffffffc3}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f06, 0x0) [ 805.655737][T30417] overlayfs: missing 'lowerdir' 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100a070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 805.690509][T30416] __nla_validate_parse: 2 callbacks suppressed [ 805.690518][T30416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pipe2(&(0x7f00000036c0)={0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000004480)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0xcbea, 0x0, "595f4ea64cacc7aa60d089c3d9f35dec1ece9e4086243e971ad92fd28a9ea5b48792b5764abb7947b5699189167e8af106d67d83808f6c8866eff1cc9cf9a9108cd18f8b90e8be533785a3748bb6c559"}, 0xd8) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRES16=r0], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x10000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002240)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000037c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000038c0)=0xe8) getsockname$packet(r4, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003d40)=0x14) sendmmsg$inet(r3, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="90d603cdfc5406b10b7e15869f6d4826d95f10fbd14e7ecd85c25e1fc5ecb38e12466e76c7e54c0a98c4ffd65c74db8e5e28b5b25b4cdac6f288bfce39443ecff58eb50358e73f1b430ecf7aa211da4361014a8a88e0056a9e22bb39450a87d989122f72898c5536d90f65d49904195b92c0c5331eb8f996993d1015471266", 0x7f}], 0x1, &(0x7f00000002c0)=[@ip_retopts={{0x40, 0x0, 0x7, {[@rr={0x7, 0x13, 0xfffffffffffffffb, [@loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @ra={0x94, 0x6, 0x1ff}, @generic={0x89, 0xe, "5fab1801b33ee0afdef98da7"}, @timestamp={0x44, 0x8, 0xffffffff, 0x1, 0x7fffffff, [{[], 0x80000001}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffeff}}], 0x58}}, {{&(0x7f00000003c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000400)="b16828611fd239891e1076cdac3dca21c092f8384fa31fed47e773a7c304f815a39020aef186dcff018014e07022e6035213eb7993afbdfd87f0f8ab6f90016f9ca68a08c8430ffe0ff64866513b87a72d2fdd611a99fd73b2334ff7851a2d9266b3631453b3c7566600bff457a1f950c704a1537ed96a76c75593e0fca8ffed9ba51f09116f7d0e11f686d76f2e2e4e4c32f44de4462b0df67e8ecad93a669f4c6793a96cd8135db6bf1b4ddc89be8cb247aa47354b9c01a5c89c45125569c8fa7f92d4c39348cc3d", 0xc9}, {&(0x7f0000000500)="c03a3688c6388c184cb504b3cfa765377a1e8a86fec75974e3451d180620386d29f49876be78802cf18c8ea2bb4e8eb3fb254b891677c0b2afdbec3ca34016aad69307f0e62c392ec74886963768d3121c613fe3cd5afebefafc82afb571c7389db9d75947b24d1a25dc5191db7269721b9b1b31bbfffad83c67b4da3ff30962e8daa12f3232150fe197e36790b30474f578868c4126327cbb119cf68c813c8a5052be6656bb4909935b", 0xaa}, {&(0x7f00000005c0)="6acdbb495e5305cfdd8b40c0c7ff44d5d851642f7b7585b0fac5e4f6c4fd8f55806d4ebcbc38c6134b0850c2", 0x2c}, {&(0x7f0000000600)="36ab30ea16b30058270b36ccedaba708ec6cc274351ba4019a82c14c590f8ffd02f052242518bf08ebb5b8d7de4b6cd2de6c4f333615710f972b0d251c6610967394da84ef74b524c30edda1864a3eb8bfeadf663059eeca8ba62be3183a0a4ed73bfb923dddd7c6b19fd346c0d0094cb75fb2b5d7adb2bf9687c7cf5026f49e98eaa7b3c1fa5bcd8b", 0x89}, {&(0x7f0000000740)="642c4c86e5adc43147f14dc81c66bf084a8ebc5345c61a0ca31105edd63c31b9fd531c311d8440a99d0ea352985a9435e11a2101780781b1b1bf9a461e395e821fdbffe4ddff28ff8f486861f677693a8f6f5b34d8404a3ddd3062a519ba561eef7ec48734ce83c0f430ea112c3b038d2805c30d869de6be89446365f5f0ad22eabf3287bd85a3b5054346660c8b1f8980b5010d08ab601a162f6c6c063bd54025c486565396d04fcc25065bae0abfca465c597dc86544be616464bd418b79f16c47740714025eb3be5613018c56b749799aa7f477db38bbf0efe5a11135ed612fb43bb01774800ee7a7a5d146447397d9089c472962", 0xf6}, {&(0x7f0000000840)="0d3578f7229f138454dac345fe2222d24c805994e5e05f3b814553a71d1bed25e0680b419c93b195d83078a2d47a1632ee9a1c6596eee195ea8fbf72332f163da5ff8a7fd1885b7e68b1596a4b199d13f1a367a11cf8597ea18ab556a438c6b966a1af1444918e16e10137a741b365d9f9611ea413939386a458037a3d316b9b955f1d44424be4250c6d53c18a12dc3710d0a58c286c683487b5bf08f910f308c3aa9d225594b2e5b30d2e77d667a9796a343b4a917c950725085c2fa4faffca41aab75673efb58f44ecaefe36b3017b992b77094adc3bb141d1aab244ed7567bfae3a0dc323a5f520a294603a506dd7", 0xf0}, {&(0x7f0000000940)="23d3824771beb23ea16a98a627a7af9087ff1c51e246db7bb378954088621dcca40448bc7995ea4e582082119688714368718666a97a3a043d86844b4614abf3b16c7fabeba02708b39e66b7f309b54bbb38ddafb19e37471f24e906c3f064961246a0d9827206494411ffdb976ebe2ed31c135d86cb286f631ad680b8062fbe", 0x80}], 0x7, &(0x7f0000000a40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x20, 0x0, 0x7, {[@end, @ra={0x94, 0x6, 0x8000000000000}, @rr={0x7, 0x7, 0x51e6b423, [@dev={0xac, 0x14, 0x14, 0x13}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x69}}], 0xb0}}, {{&(0x7f00000006c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000b00)="0f4df5a0b06c14ccad3d2ab265ee2fb553d6f2590118bb5252724ce4f43d45deff2168b76dc6fae4c88e3055faf2b9ae25bac52d4da35bf62eab3fc154679c4301f7bbf813a70bf71505d472b965cb2d025e9b47c962ae3bc3a3e0f836f7a5ed205f581ef6b404ee9cff50b6d44167a98afe9a1fbbff00516fb1e07542743b2cb6bd299fcdae6026503f7c33ac4d5e99dbfb902fd0b7b84ee560a92997da14f9685bb9b15a252e5c364c476633d22717c85314b37b4fdecb1ecf8d7e07fc602012705aa984e1b44d4ad81a78d8804611fb4cce49b8617b766247aa", 0xdb}, {&(0x7f0000000c00)="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", 0x1000}], 0x2}}, {{&(0x7f0000001c40)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000001c80)="c40d745bcb1b1e7bba63eb71190df2483f86342c6003b57d57630133af320baa8492c91ea257a9a1d3256765111162fd600929731399a8092f16149ea487c464778815ffe35bdfca5929cf58ed9c952f6382e10d5edb573049d7fd6bc94b25bf1f1fb66569a8159af9cef395eea089bc5307988a34c4e9cd20954e0a88d210fb7266e490b095cdaadfbff35f28458fa556c0910c0c2ea29aaa399001d249f8095db23709dda7d82fae41c737a916ebeece3b866e397963a3c7e5b4521774b6e2cac66def9aca89e4a45e03de481faf5c6db4837c3fe148b5e895de47a0bc47c46adc24", 0xe3}, {&(0x7f0000001d80)="34f43e4500008a9118b85268ac77c7212f59d50d675b8b6ba2a6beb1ab87e00fd81aa9a01fd2cc158cafdfc4c4c6bc4347e77a25086aef85504e9162a8cc42e9917f1a44bb8b14a1482367a3431c2744b3bad6bf398a7a0ca5021576d4011a1b3b0767b5a18ffdeb92717b240e2b1cba330ad0f8daba6a0da570e5203b2337b0d4254a445994714f70984bbb78b66a02ed78fbcc9a5e61ddd68da03ba3eee6f225fdbde18fd4833e69a4728da4936f43d22b0b398f15768fa76723e897c095ff9a38134a917e17d9dbd169a117df8776648ce63d876a34107b10ecaba6b7e12fb4eaaf8ebd33e648cf7d7ae891ed180dc75c139c92e7", 0xf6}, {&(0x7f0000001e80)="c13f9fe7627b5d99b04538", 0xb}, {&(0x7f0000001ec0)="a9b689a7d8cf1c27df7f8f5f5da490380f6d8fcbf598fa57d8789f724f79875fba5048b11f2572c3aa4161ce86552ba60828ec3f5270d1089eb8356bd2f9628efa3b5c5a9c3e61fd0dad29219437d0ec4c0628db3ca8af75793c69eeec57002defe7e3cf6c3add4b0e33349f7df8c26517", 0x71}, {&(0x7f0000001f40)="ef7fda473a35ed6ebc6af3c85c55e4f61a4d9c26ed2e2c884b7809c67dfaf52a14da1a0e14a3c09e6332ab70c3da3697caaeb6878ffb5513d180335c48a3e02d878d87ef4e0d2c54da917cb20bbf0be904f5f69ced2fe41011b65bca3d98faf0200681879d105e5bdad3760bbeccce188536db7bcbfdd57ffe994606f64442", 0x7f}, {&(0x7f0000001fc0)="4182e5b8a61c07fbbb2d8cb16182d0abf4911ef743e9d53a5e606ab3133bdfe2adc3000f2dd026944ea723fe3ccb5163d174bb7b3f8426a190fb159d1b0f1f0fbf3d4c8ee6c0d1649e4b566596a0c3cfb0b25053a0cb4919991ed5bfa6397fb24e573102ec6f2195c2620505599188b470d1a4d312775548", 0x78}, {&(0x7f0000002040)="96a6957af41bec2429dcd5be4fc5d7f1c7ae1b43b53b1e8f22b01376275a7918aae6479ee68f85b86c487044d78daa0fa062986e31015fc1cf797fd7edadb716c6f0ad6ccbc9d2c296630ab4617e1fefb91e053bb2a9422259de252f95fc8a577ca42b25282ca670127a2969a527ab3bd5e4b568d6718374150b2af5383553e14b6d09bb731dcea1c8bab60ed31c856f9bb6cf88f3e7845510c3e0ab1c714bd5f4d549199140f42b570b8e7b5451383b3c1cb453be6a23288df56b5891c95e2233ebe87108450128a52bcd425a87d9", 0xcf}], 0x7, &(0x7f0000002380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x32}}, @ip_retopts={{0x20, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xf, 0x8e, [@multicast1, @dev={0xac, 0x14, 0x14, 0x10}, @empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @rand_addr=0x8}}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x14, 0x3, 0x592, [{[@local], 0xfffffffffffffffd}, {[], 0x3}, {[], 0x4f}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x6}]}, @lsrr={0x83, 0x7, 0x2, [@empty]}, @cipso={0x86, 0x5a, 0xffffffff, [{0x0, 0xe, "05f636e00376c795ef46380d"}, {0x0, 0xe, "c79b8f235d59e03c72be79c1"}, {0x0, 0x5, "a1726b"}, {0x5, 0x7, "83e4862635"}, {0x7, 0x9, "b872faadc9f6db"}, {0x7, 0x3, 'P'}, {0x5, 0xf, "9281659e7128ce7d0ae0ddda3f"}, {0x7, 0x11, "1c44d61e8fd1352c3cbad446073486"}]}]}}}], 0xe8}}, {{&(0x7f0000002480)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000003600)=[{&(0x7f00000024c0)="fffd24296789617e1e0d77777be18e0d", 0x10}, {&(0x7f0000002500)="a97d0ee7ed5cb89a75e17db669058fea6e13b7c2f5f7e79a4761b55eda3d049188de6159f0d00c5f21b3fbf6c7c488c86c0282d8bd3bd82766d57a2a04531446c9c7c9354c33967ecad13dc70f2e7690d79ca5f68a145aae8535d457159f1e51af726a77c9df0ac90353b1ef4b4eaea312aeba44e932468f115103353c00e2cbf430c84eb85d9e627bc3c0348a0629233ec2e99c7504c78311a5094606861d0de09d2e1c7a4508c86e2a92e2a655a0b58a5c0a59c0bf1ec54e028244bc442d0090edb5611f", 0xc5}, {&(0x7f0000002600)="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", 0x1000}], 0x3, &(0x7f0000003900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x347c}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@generic={0x9f, 0x10, "51c7381e96a5797c388be44853b3"}, @ra={0x94, 0x6, 0x1}, @rr={0x7, 0x1b, 0x7, [@loopback, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x40, @loopback]}, @ra={0x94, 0x6, 0x6033}, @timestamp={0x44, 0xc, 0x2, 0x0, 0x3f, [{[@rand_addr=0x6], 0xea}]}, @timestamp={0x44, 0x28, 0x100, 0x1, 0x7ff, [{}, {[@local], 0x1}, {[@multicast2], 0xffffffffffffffff}, {[], 0x4}, {[], 0x2}, {[@loopback], 0xffffffff}]}, @rr={0x7, 0xf, 0x54, [@remote, @rand_addr=0x8, @remote]}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x6161, [@rand_addr=0x100000001, @broadcast]}, @timestamp={0x44, 0x2c, 0x2, 0x3, 0x4, [{[], 0x3f}, {[], 0x7f}, {[], 0x100}, {[], 0x10000}, {[@local], 0x5}, {[@broadcast], 0x1}, {[@broadcast], 0x6}]}]}}}], 0x140}}, {{&(0x7f0000003a40)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000003cc0)=[{&(0x7f0000003a80)="bd5c77de9cb58da931960a40d650b3bbada57445c721b6fa09577b6cf48b9e6a974cd148cabeb108612e2b14e8c7c7db83396e43ecfd3386157d51566802a8d1329f1d6c98366bc41a59436b69577bbefbb0c18f1b63e99c4c44ccfca6e970909bef71e71a824e5b516af1cce99571b3f9596b1010", 0x75}, {&(0x7f0000003b00)="02a145061eddb5be1da7a17448a86580dd295d6c610b0085046e717769bcfed8dcb5f1501129c7e63e196933d6fc21a72f5c9d9ce5d93bfab63b86f82b370dbaf7fbed03685dc6c6f985e52ce9605f778a67ddc31e371e88fdfd900a4bf3", 0x5e}, {&(0x7f0000003b80)="174d2aeeece2e282055585b23e373fd22755f6", 0x13}, {&(0x7f0000003bc0)="9b4feae581f1db0dcfdad18f09fdfa76660e095000486a7d5efd41b6e3d76ab230552378c1566dde2b7412c306a4b1a1383e036288200e64e8aeff9dfa13c23511c5f2fa8b7d1a0835bd44da431f95be6e6d6b4ed8b2bbb1afb314d20acbfce488b3002b5d8bac5317212df73e30e3e2b504f5270860495718d1514d206d9f3b38c8ba86176196bada3f99bea59cffea018cd5919b77b9508453908a78e3408e30ae11102e6b0dad0060a584ad620da54d57300018b2a5dd139628292d29f3239f34c9a6e79234bc3b7cd78ce63ecf859df2dbf1db538b", 0xd7}], 0x4, &(0x7f0000003d80)=[@ip_retopts={{0xd0, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x1, [@dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @rand_addr, @broadcast, @broadcast, @multicast2, @broadcast, @dev={0xac, 0x14, 0x14, 0xc}]}, @generic={0x7, 0xe, "a2bc8ea535eba8c33ba19d39"}, @ssrr={0x89, 0xb, 0x2, [@rand_addr=0x9, @remote]}, @lsrr={0x83, 0x7, 0x1, [@local]}, @end, @cipso={0x86, 0x2d, 0x4, [{0x5, 0x4, "5fda"}, {0x6, 0x9, "a0ca8b234f49c8"}, {0x7, 0xb, "ed1a16f9c3e94dc1d8"}, {0x0, 0xf, "d4a1fa9bcd66752bc3ad34a3e3"}]}, @ssrr={0x89, 0xf, 0xf3d, [@multicast2, @rand_addr=0x9, @rand_addr=0x7]}, @cipso={0x86, 0x23, 0x40, [{0x7, 0x11, "61704dbd42ac0b0ad284990351d513"}, {0x2, 0xc, "6c63db6d3bfb187d98ab"}]}, @lsrr={0x83, 0x1b, 0x100, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @local, @broadcast]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf97}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x108}}, {{&(0x7f0000003ec0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000004140)=[{&(0x7f0000003f00)}, {&(0x7f0000003f40)="e7e4a85522c1860b1adcbed3faf67f51c0bac5d8a3ddb9d55e020b5f9a34e43478b8b04c65474660217ad8345efdac420c7ff58226d9fa0ada97e4aafc737c536f51b25585f99dfc2216268e8e76efe455e9aa305b2aeef57a10312b4a45d8f86d7dbe4c9e15700c25b9c0e810c22519dee4b7daae7289a4cb60eb92d1b684a32c4fff65a4cc68bd8aadaef1c7c45dec3535f043ca987132127f301bde93bc015bfd8ffff3600e48d004e21dcfc57e25816bde485c60e3afce3b2bd248d889d3cb394a5af47ad4aeb2f05f14c6c2fb290955b8eef2f551e341d2e793d09624211f65d3b5127ba683916f52d14c7915bd12", 0xf1}, {0xffffffffffffffff}, {&(0x7f0000004040)}, {&(0x7f0000004080)="7666b10f5488fa63ba88ff3dfc0383aebd8a6e7a7015a05cf491a9b6c745346d28810b2a2af697046598d86ecc06e6fe5225aa9363dbccc6ac74ebc93cd32c9e", 0x40}, {&(0x7f00000040c0)="273aee879598e9cc47eb381892e7d9427b7912b89744964a7e24b26eba6f0cae9c68cdedaa55b1d2f8e078c638f36c4da74ae7948712b2a9f5625111a95e61810e5aa46d01a61395e8b5e4c3c3ae63da29f93c75f70a4a9025ddd047c58f3f2750a1ce54ede97d04e4952394825b47709e514efb88", 0x75}], 0x6, &(0x7f00000041c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@end, @lsrr={0x83, 0xf, 0x5, [@remote, @broadcast, @local]}, @lsrr={0x83, 0xb, 0x68c, [@local, @loopback]}, @timestamp={0x44, 0x30, 0x12000, 0x3, 0x1, [{[], 0x3}, {[@loopback], 0x40}, {[], 0x20}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x7ff}, {[], 0xfffffffffffffff9}, {[@dev={0xac, 0x14, 0x14, 0x12}], 0x2}, {[@loopback], 0x6fe}]}, @ssrr={0x89, 0x13, 0x9, [@multicast1, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x3, @multicast1]}, @end, @lsrr={0x83, 0x13, 0x7d, [@broadcast, @local, @remote, @broadcast]}, @end, @lsrr={0x83, 0x7, 0x94, [@broadcast]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x6}]}}}], 0xd8}}], 0x7, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xe) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') write$apparmor_current(r4, &(0x7f00000001c0)=@profile={'stack ', 'md5sum\x00'}, 0xd) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000003640)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffffb, 0x20, 0x1, r4}) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xfffffff5}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100c070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x500000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 805.920272][ T27] audit: type=1400 audit(2000000182.469:122): avc: denied { map } for pid=30502 comm="syz-executor.2" path="pipe:[128852]" dev="pipefs" ino=128852 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 805.959949][T30615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x100000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="29f54a20c00f0083d5f3802edc9c8aaa4711bf5148d564729e3e2da95e8dc6ef2ee9508051389df6cb846d319bb4bff341489c20b797b429eeefe66a5e58450bc1232854c46861638cf6bafa6d433349d6c37024a7fa52a733ead5d8615ee4f15df5dff53c319362699aba376c2e3179ef6a12b9a799"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)={0x3f, 0x75, 0x1, {0x34, "a808ed12ba49ead40bfed2716e54a2a7e92346ab759aac76df383fdd6aef68d69095e65d4e970e396ff714bd21b84f543e1a0620"}}, 0x3f) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fcntl$getown(r0, 0x9) 03:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f07, 0x0) [ 805.999546][ T27] audit: type=1400 audit(2000000182.509:123): avc: denied { execute } for pid=30502 comm="syz-executor.2" path="pipe:[128852]" dev="pipefs" ino=128852 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100e070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x600000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:22 executing program 4: 03:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ab370000000000a7ee05da26b3cd18b0000000000000"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x400101, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x200000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100f070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 806.268626][T30841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:22 executing program 4: 03:36:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f08, 0x0) 03:36:22 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\''], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001010070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x700000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x600000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:23 executing program 4: 03:36:23 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3f7898ce00"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001048070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 806.629394][T31072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0xff00, 0x0) 03:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc00000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:23 executing program 4: 03:36:23 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="3888edab598571eaebed8db21baec7609a03796e118e954d00d329207efb90ed4743b55f340e11b0d70c6240205d0344cb2b09c2db5c0e225a6c33c2435bfb24761600e3250a7b0ca56f3fd7f1f9d6a127441bc46f7e6206e31984ba5bfb570a2c43e2e68e5526417104e80000d2de795fb98d316595e906016c395b1779c83253d96e1f3c77193c65d31ff552b8e963db50601b959847865879c956ed15201c4b44ead9bd6d90cc2c8a4b9b312b4b"], 0xffffffcc) semget(0x2, 0x7, 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xcd77, {0x9, 0x1, 0xff, 0x8, 0xe961, 0x10000}, 0xbdd, 0x2}, 0xe) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xa00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000104c070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 806.882058][ T27] audit: type=1800 audit(2000000183.439:124): pid=31226 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17541 res=0 [ 806.902963][T31234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 806.957230][T31285] selinux_nlmsg_perm: 10 callbacks suppressed [ 806.957245][T31285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19472 sclass=netlink_route_socket pig=31285 comm=syz-executor.1 03:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xe00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:23 executing program 4: 03:36:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x2) 03:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001060070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x1200000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:23 executing program 4: [ 807.113523][T31447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 807.229824][T31507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24592 sclass=netlink_route_socket pig=31507 comm=syz-executor.1 03:36:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x3f00000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:23 executing program 4: clone(0x445bc4128f847107, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xf00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) syncfs(r0) 03:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001068070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x3) 03:36:24 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab09) [ 807.423473][T31670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0x4000000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 807.539500][T31679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26640 sclass=netlink_route_socket pig=31679 comm=syz-executor.1 03:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x4) 03:36:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x7fffffff, 0x6, 0x5, 0x7, 0x4, 0x1, 0x8}) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0xfffffffffffffff7, 0xc402) 03:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000106c070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x2000000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:24 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000240)={0x7}, 0x7) [ 807.713408][T31900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xc3ffffff00000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0x4038ae7a, &(0x7f00000001c0)) [ 807.805894][T31932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27664 sclass=netlink_route_socket pig=31932 comm=syz-executor.1 03:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x3d3d000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0xfe1f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x400000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0x6, 0xbf}}) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001074070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x5) [ 808.031075][T32125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xf5ffffff00000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="379892b917203fb94a32476e08c741cc6df9f8f9685f6cfe21304c2ee7c7659eb69da50265f3b9fbf1f1659dee6a8d10c03ec08bf9b732fa4aa2865aa4795232d76ed16f903563a9b48fa9f14cd8458ab59ab3052b99c030fdca6648ca336eb80f49b2925b762d0e30a5efdf8b7998ecaa7419e0059fea2450d344ad80692d"], 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000005, 0x4091053, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 808.101020][T32140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29712 sclass=netlink_route_socket pig=32140 comm=syz-executor.1 03:36:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x6) 03:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x3f00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000107a070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x6) 03:36:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xfd00000000000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:24 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fb649a7e8b043de2b5d4cb30ab6627281ed9dde1af02cf91e1a2c7db5db3760a34d728a36cb2c8ef33ced0131ce75059dd067ae43137bce18d9bbb0a42e9baa2a920cc49c890f01e6eea548b9604"], 0xfffffffffffffe1d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40a841, 0x0) connect$netrom(r2, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 808.371585][T32353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31248 sclass=netlink_route_socket pig=32353 comm=syz-executor.1 [ 808.393792][T32356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x7) 03:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000140700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xfd00000000000000, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec", 0xffffffff00000000}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x4000000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:25 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="37a2f12d73c4619e735e982af960e63b1f9fb6e99241df2dd0d47933b7b6156d8393f283ad72"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffff, 0x80001) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x17, 0x1, 0x177e}) 03:36:25 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 03:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000380700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xa, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x4800000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x8) 03:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000390700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:25 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f00000000c0)) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x1b, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:25 executing program 4 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 808.978238][ T338] overlayfs: unrecognized mount option "appraise" or missing value 03:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x4c00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 809.043480][ T443] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x300) 03:36:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000400700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 809.183794][ T562] FAULT_INJECTION: forcing a failure. [ 809.183794][ T562] name failslab, interval 1, probability 0, space 0, times 0 [ 809.250494][ T562] CPU: 1 PID: 562 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 809.258527][ T562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.268937][ T562] Call Trace: [ 809.272252][ T562] dump_stack+0x172/0x1f0 [ 809.276849][ T562] should_fail.cold+0xa/0x15 [ 809.281720][ T562] ? __kasan_check_read+0x11/0x20 [ 809.287147][ T562] ? fault_create_debugfs_attr+0x180/0x180 [ 809.292977][ T562] ? page_to_nid.part.0+0x20/0x20 03:36:25 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 809.298316][ T562] ? ___might_sleep+0x163/0x280 [ 809.303189][ T562] __should_failslab+0x121/0x190 [ 809.308147][ T562] should_failslab+0x9/0x14 [ 809.312913][ T562] __kmalloc_track_caller+0x2dc/0x760 [ 809.318383][ T562] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 809.324762][ T562] ? fput_many+0x12c/0x1a0 [ 809.329197][ T562] ? strndup_user+0x77/0xd0 [ 809.333722][ T562] memdup_user+0x26/0xb0 [ 809.338130][ T562] strndup_user+0x77/0xd0 [ 809.342568][ T562] ksys_mount+0x3c/0x150 [ 809.346834][ T562] __x64_sys_mount+0xbe/0x150 [ 809.351534][ T562] do_syscall_64+0xfd/0x6a0 [ 809.351552][ T562] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 809.351562][ T562] RIP: 0033:0x459829 [ 809.351578][ T562] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.351592][ T562] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 809.362095][ T562] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 809.362103][ T562] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 809.362111][ T562] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 809.362126][ T562] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 809.427614][ T562] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xffe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:26 executing program 4 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010005b0700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:26 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000300)) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffff, 0x80000000, 0xfffffffffffff529, 0x29, 0x3, 0x3, 0x40, 0x3a5, 0x38, 0x37e, 0xe74, 0x0, 0x20, 0x2, 0x6, 0xfffffffffffff177, 0x10001}, [{0x51dd48f7953ddb4c, 0x3, 0xb6f7, 0x10000, 0x1, 0x6, 0x0, 0x40}], "727d191b4c65cd9641902856c450c264a24a8b49507bd6befa2e71d2fa1dff10d88d75c0f8cdf8e3b82ed919f54a8c306b0f93549b4c3bd64300b3229cd4d89e209d63e2e1d42b12b93620e3473bdef16a35c40f944934387f2b4dc242f8af8f9c8215187bf9d0e2061e486a21c2b06013eddb26325e86cd4a08e60a53d5ea09bd16ab847b479bb82b1e72284bf7ca0809d25374b2e153949ad8d8d2424fc7e6fb34884895e37798ccf112458f25e139b006f70f3fdeb688a5f761fa22b66564bb1ef1ca06dc3c25f1e364252fd0b5d38b07e4d61c6bf5d5", [[]]}, 0x230) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 03:36:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x408) 03:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x6000000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xffffffe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 809.693536][ T802] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:26 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="820f109d75b6ecdc86fb34bed9403c19cc73160a3f890a9a17fef1f35eeec8b69242bb46469fae0acfe02817e57379056dcf63a2d9"], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20180) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) [ 809.750013][ T807] FAULT_INJECTION: forcing a failure. [ 809.750013][ T807] name failslab, interval 1, probability 0, space 0, times 0 [ 809.774822][ T807] CPU: 0 PID: 807 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 809.782850][ T807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.793376][ T807] Call Trace: [ 809.797086][ T807] dump_stack+0x172/0x1f0 [ 809.801441][ T807] should_fail.cold+0xa/0x15 [ 809.806053][ T807] ? fault_create_debugfs_attr+0x180/0x180 [ 809.811878][ T807] ? page_to_nid.part.0+0x20/0x20 [ 809.817017][ T807] ? ___might_sleep+0x163/0x280 [ 809.822171][ T807] __should_failslab+0x121/0x190 [ 809.827276][ T807] should_failslab+0x9/0x14 [ 809.831802][ T807] kmem_cache_alloc_trace+0x2d3/0x790 [ 809.837364][ T807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 809.843621][ T807] ? _copy_from_user+0x12c/0x1a0 [ 809.848599][ T807] copy_mount_options+0x5c/0x3f0 [ 809.853683][ T807] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 809.860053][ T807] ksys_mount+0xa7/0x150 [ 809.864477][ T807] __x64_sys_mount+0xbe/0x150 [ 809.869174][ T807] do_syscall_64+0xfd/0x6a0 [ 809.873704][ T807] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 809.880374][ T807] RIP: 0033:0x459829 [ 809.884531][ T807] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.904661][ T807] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 809.913330][ T807] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 809.921535][ T807] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 809.929699][ T807] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 809.937687][ T807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 03:36:26 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='7'], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000740)={{0x4, 0x0, 0xffff, 0x8001, '\x00', 0x5}, 0x0, [0x6, 0xbce9, 0x20, 0x2, 0x3, 0x8000, 0x7, 0xf4, 0x0, 0xfffffffffffffff7, 0x1, 0x10000, 0xff, 0x9, 0x1, 0x7, 0x7, 0x1000, 0x3ff, 0x4, 0x1, 0x2, 0x400, 0x7f06, 0xffffffff, 0x400, 0x7, 0x1f, 0x1, 0x1, 0xffffffff, 0x1, 0x4, 0x9, 0x8, 0x200, 0x9, 0xfffffffffffffffb, 0xb7b0, 0x1, 0x3, 0x5, 0x0, 0xfff, 0x7, 0x7fffffff, 0x7, 0x9, 0x9, 0x80000000, 0xfff, 0x1, 0xcc, 0x3, 0x4, 0x2, 0xffffffff, 0x8db, 0x2, 0xf1d5, 0x1c00000000000000, 0x10001, 0x0, 0x7, 0xffffffffffffffff, 0xc000000000000, 0x5, 0xf9, 0x80000001, 0x50a6, 0x9, 0x9, 0xc0, 0x2, 0x8, 0x6, 0x0, 0x8001, 0x6, 0x400, 0x100000000, 0x7, 0x2dcf, 0x8001, 0x0, 0xfff, 0x2, 0x5, 0x0, 0x3, 0x1, 0x0, 0x2, 0x6, 0xab19, 0x18, 0x6, 0x6, 0x200, 0x7fffffff, 0x80000001, 0xfffffffffffff314, 0x7, 0x5, 0x7fff, 0x9, 0x3d, 0x3, 0x1, 0x80000001, 0x20, 0x6, 0xbb63, 0x1, 0x7, 0x80000000, 0x401, 0xffff, 0x7, 0x7fffffff, 0xfffffffffffffffe, 0x6, 0x5ab, 0x100000000, 0x8, 0x0, 0xffffffffffffffff, 0x4]}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 03:36:26 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8581d15927d6588ababa9299c080df1b6c6ce1237a3abaee2f71dcb020602a0ef88f2b6e215ad3e87249988b2dc47fe908a9a1c4c36e94ae0246d4406446bc97960c75b948a72ac5d98a393756314ca3890b73ad2f8cda7b821c5f4350cfcdcc29e4be372bfed38b356e"], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffaf}}], 0x2, 0x0) 03:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000040700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 809.945791][ T807] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xffffffffffffffe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x500) 03:36:26 executing program 4 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x6800000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:26 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r1, &(0x7f0000002140)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) fcntl$setflags(r1, 0x2, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/103, 0x67}, {&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f0000000200)=""/155, 0x9b}, {&(0x7f00000003c0)=""/146, 0x92}], 0x4, 0x0) 03:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000080700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x2, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000100700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 810.373998][ T1212] FAULT_INJECTION: forcing a failure. [ 810.373998][ T1212] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 810.387579][ T1212] CPU: 0 PID: 1212 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 810.395626][ T1212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.395632][ T1212] Call Trace: [ 810.395658][ T1212] dump_stack+0x172/0x1f0 [ 810.395684][ T1212] should_fail.cold+0xa/0x15 [ 810.418378][ T1212] ? do_syscall_64+0xfd/0x6a0 [ 810.423075][ T1212] ? fault_create_debugfs_attr+0x180/0x180 [ 810.428893][ T1212] ? get_pid_task+0xc9/0x190 [ 810.433703][ T1212] ? __kasan_check_read+0x11/0x20 [ 810.438752][ T1212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 810.445243][ T1212] should_fail_alloc_page+0x50/0x60 [ 810.450463][ T1212] __alloc_pages_nodemask+0x1a1/0x900 [ 810.456027][ T1212] ? refcount_dec_not_one+0x1f0/0x1f0 [ 810.461651][ T1212] ? __alloc_pages_slowpath+0x2520/0x2520 [ 810.467386][ T1212] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 810.473032][ T1212] ? __kasan_check_read+0x11/0x20 [ 810.478308][ T1212] ? fault_create_debugfs_attr+0x180/0x180 [ 810.484394][ T1212] cache_grow_begin+0x90/0xd20 [ 810.489322][ T1212] ? copy_mount_options+0x5c/0x3f0 [ 810.494562][ T1212] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 810.500978][ T1212] kmem_cache_alloc_trace+0x6b3/0x790 [ 810.506376][ T1212] copy_mount_options+0x5c/0x3f0 [ 810.511487][ T1212] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 810.517895][ T1212] ksys_mount+0xa7/0x150 [ 810.522161][ T1212] __x64_sys_mount+0xbe/0x150 [ 810.526862][ T1212] do_syscall_64+0xfd/0x6a0 [ 810.531387][ T1212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 810.537289][ T1212] RIP: 0033:0x459829 [ 810.541198][ T1212] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 810.562112][ T1212] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 03:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000140700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000380700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x6c00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x600) [ 810.562125][ T1212] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 810.562133][ T1212] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 810.562140][ T1212] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 810.562148][ T1212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 810.562164][ T1212] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 810.764878][ T1289] __nla_validate_parse: 5 callbacks suppressed [ 810.764888][ T1289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:27 executing program 4 (fault-call:3 fault-nth:3): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x6, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000390700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 810.823119][ T1212] overlayfs: unrecognized mount option "appraise" or missing value 03:36:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x700) 03:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x7400000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 810.947234][ T1503] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0xe0, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010005b0700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 811.023426][ T1508] FAULT_INJECTION: forcing a failure. [ 811.023426][ T1508] name failslab, interval 1, probability 0, space 0, times 0 [ 811.055942][ T1519] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 811.095899][ T1508] CPU: 1 PID: 1508 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 811.103923][ T1508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.113989][ T1508] Call Trace: [ 811.117304][ T1508] dump_stack+0x172/0x1f0 [ 811.121858][ T1508] should_fail.cold+0xa/0x15 [ 811.126472][ T1508] ? do_syscall_64+0xfd/0x6a0 [ 811.131350][ T1508] ? fault_create_debugfs_attr+0x180/0x180 [ 811.137307][ T1508] ? page_to_nid.part.0+0x20/0x20 [ 811.142698][ T1508] ? ___might_sleep+0x163/0x280 [ 811.147774][ T1508] __should_failslab+0x121/0x190 [ 811.152736][ T1508] should_failslab+0x9/0x14 [ 811.157401][ T1508] kmem_cache_alloc+0x2aa/0x710 [ 811.160418][ T1599] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 811.162357][ T1508] ? __kasan_check_write+0x14/0x20 [ 811.162375][ T1508] getname_flags+0xd6/0x5b0 [ 811.162393][ T1508] user_path_at_empty+0x2f/0x50 [ 811.162409][ T1508] do_mount+0x150/0x1c30 [ 811.162423][ T1508] ? kasan_kmalloc+0x9/0x10 [ 811.162445][ T1508] ? copy_mount_string+0x40/0x40 [ 811.199883][ T1508] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 811.206331][ T1508] ? copy_mount_options+0x2e8/0x3f0 [ 811.211823][ T1508] ksys_mount+0xdb/0x150 [ 811.216105][ T1508] __x64_sys_mount+0xbe/0x150 [ 811.220948][ T1508] do_syscall_64+0xfd/0x6a0 [ 811.225557][ T1508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 811.231549][ T1508] RIP: 0033:0x459829 03:36:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x804) 03:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010005b0700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 811.235464][ T1508] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 811.255476][ T1508] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 811.264164][ T1508] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 811.274566][ T1508] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 811.274574][ T1508] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 811.274581][ T1508] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 811.274589][ T1508] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x7a00000000000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 811.341623][ T1681] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 811.413050][ T1778] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 03:36:28 executing program 4 (fault-call:3 fault-nth:4): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x12, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x2000) 03:36:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 811.578398][ T1941] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x9effffff00000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000071000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xfd, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 811.738899][ T1984] FAULT_INJECTION: forcing a failure. [ 811.738899][ T1984] name failslab, interval 1, probability 0, space 0, times 0 [ 811.766382][ T2080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x51d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x984}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0x278d, 0x3, 0x20, 0x2, 0x3, 0x2, 0x64cb, 0x3, 0x80000001, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 811.811657][ T1984] CPU: 1 PID: 1984 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 811.819486][ T1984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.829557][ T1984] Call Trace: [ 811.829587][ T1984] dump_stack+0x172/0x1f0 [ 811.829607][ T1984] should_fail.cold+0xa/0x15 [ 811.829626][ T1984] ? fault_create_debugfs_attr+0x180/0x180 [ 811.829645][ T1984] ? ___might_sleep+0x163/0x280 [ 811.829665][ T1984] __should_failslab+0x121/0x190 [ 811.829683][ T1984] should_failslab+0x9/0x14 [ 811.829696][ T1984] __kmalloc+0x2e0/0x770 [ 811.829711][ T1984] ? save_stack+0x5c/0x90 [ 811.829722][ T1984] ? save_stack+0x23/0x90 [ 811.829734][ T1984] ? tomoyo_encode2.part.0+0xf5/0x400 [ 811.829748][ T1984] tomoyo_encode2.part.0+0xf5/0x400 [ 811.829771][ T1984] ? do_syscall_64+0xfd/0x6a0 [ 811.876426][ T1984] tomoyo_encode+0x2b/0x50 [ 811.876439][ T1984] tomoyo_mount_acl+0xe0/0x840 [ 811.876454][ T1984] ? __kasan_check_read+0x11/0x20 [ 811.876474][ T1984] ? __kasan_check_write+0x14/0x20 03:36:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x3f00) [ 811.896068][ T1984] ? avc_has_perm+0x376/0x600 [ 811.896083][ T1984] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 811.896102][ T1984] ? debug_check_no_obj_freed+0xc0/0x43f [ 811.926846][ T1984] ? lock_downgrade+0x920/0x920 [ 811.931702][ T1984] ? avc_has_perm+0xcc/0x600 [ 811.936311][ T1984] ? lock_acquire+0x190/0x410 [ 811.941009][ T1984] ? tomoyo_mount_permission+0x10a/0x410 [ 811.946654][ T1984] tomoyo_mount_permission+0x16a/0x410 [ 811.952113][ T1984] ? tomoyo_mount_permission+0x10a/0x410 03:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000071400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 811.957745][ T1984] ? tomoyo_mount_acl+0x840/0x840 [ 811.962773][ T1984] ? inode_has_perm+0x1b0/0x230 [ 811.967632][ T1984] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 811.973184][ T1984] ? strncpy_from_user+0x2b4/0x400 [ 811.978297][ T1984] tomoyo_sb_mount+0x35/0x40 [ 811.982891][ T1984] security_sb_mount+0x87/0xd0 [ 811.987663][ T1984] do_mount+0x1d4/0x1c30 [ 811.991915][ T1984] ? kasan_kmalloc+0x9/0x10 [ 811.996424][ T1984] ? copy_mount_string+0x40/0x40 [ 812.001378][ T1984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 812.007626][ T1984] ? copy_mount_options+0x2e8/0x3f0 [ 812.012833][ T1984] ksys_mount+0xdb/0x150 [ 812.017085][ T1984] __x64_sys_mount+0xbe/0x150 [ 812.021774][ T1984] do_syscall_64+0xfd/0x6a0 [ 812.026285][ T1984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 812.032204][ T1984] RIP: 0033:0x459829 [ 812.036103][ T1984] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xf0ffffff00000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 812.055702][ T1984] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 812.055715][ T1984] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 812.055723][ T1984] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 812.055731][ T1984] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 812.055738][ T1984] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 812.055745][ T1984] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 [ 812.100117][ T2294] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:28 executing program 4 (fault-call:3 fault-nth:5): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x4000) 03:36:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x45, 0x0) 03:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000073800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x600, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 812.293435][ T2315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 812.346270][ T2323] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 812.365716][ T2320] FAULT_INJECTION: forcing a failure. [ 812.365716][ T2320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 812.379102][ T2320] CPU: 1 PID: 2320 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 03:36:28 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x7) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1, 0x800000000000000, 0x20, 0x5, 0x6, 0x40, 0x40, {0x0, @in={{0x2, 0x4e20, @local}}, 0x6, 0x8, 0x0, 0x0, 0x5}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x8, 0x1, [0x9]}, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x7, 0x0, 0x800000000, 0x10}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 812.386936][ T2320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 812.396997][ T2320] Call Trace: [ 812.400327][ T2320] dump_stack+0x172/0x1f0 [ 812.404677][ T2320] should_fail.cold+0xa/0x15 [ 812.409282][ T2320] ? __kmalloc+0x163/0x770 [ 812.413702][ T2320] ? fault_create_debugfs_attr+0x180/0x180 [ 812.419524][ T2320] ? do_mount+0x1d4/0x1c30 [ 812.423978][ T2320] ? ksys_mount+0xdb/0x150 [ 812.428397][ T2320] ? __x64_sys_mount+0xbe/0x150 [ 812.433256][ T2320] ? do_syscall_64+0xfd/0x6a0 [ 812.437935][ T2320] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 03:36:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff00) [ 812.444006][ T2320] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 812.449725][ T2320] ? bpf_prog_kallsyms_find+0x50/0x2c0 [ 812.455217][ T2320] should_fail_alloc_page+0x50/0x60 [ 812.460421][ T2320] __alloc_pages_nodemask+0x1a1/0x900 [ 812.465797][ T2320] ? kernel_text_address+0x73/0xf0 [ 812.470912][ T2320] ? __alloc_pages_slowpath+0x2520/0x2520 [ 812.476637][ T2320] ? unwind_get_return_address+0x61/0xa0 [ 812.482303][ T2320] ? profile_setup.cold+0xbb/0xbb [ 812.487336][ T2320] ? should_fail+0x1de/0x852 03:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xffffff7f00000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000073900"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 812.491927][ T2320] ? fault_create_debugfs_attr+0x180/0x180 [ 812.497734][ T2320] cache_grow_begin+0x90/0xd20 [ 812.502492][ T2320] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 812.502509][ T2320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 812.502523][ T2320] __kmalloc+0x6b2/0x770 [ 812.502535][ T2320] ? kasan_kmalloc+0x9/0x10 [ 812.502554][ T2320] ? __kmalloc+0x351/0x770 [ 812.527618][ T2320] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 812.533364][ T2320] tomoyo_realpath_from_path+0xcd/0x7b0 [ 812.538922][ T2320] tomoyo_mount_acl+0x149/0x840 [ 812.544163][ T2320] ? __kasan_check_read+0x11/0x20 [ 812.549191][ T2320] ? __kasan_check_write+0x14/0x20 [ 812.554310][ T2320] ? avc_has_perm+0x376/0x600 [ 812.558989][ T2320] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 812.564555][ T2320] ? debug_check_no_obj_freed+0xc0/0x43f [ 812.570277][ T2320] ? avc_has_perm+0xcc/0x600 [ 812.574881][ T2320] ? lock_acquire+0x190/0x410 [ 812.579558][ T2320] ? tomoyo_mount_permission+0x10a/0x410 [ 812.579576][ T2320] tomoyo_mount_permission+0x16a/0x410 [ 812.579588][ T2320] ? tomoyo_mount_permission+0x10a/0x410 [ 812.579606][ T2320] ? tomoyo_mount_acl+0x840/0x840 [ 812.601310][ T2320] ? inode_has_perm+0x1b0/0x230 [ 812.606257][ T2320] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 812.611804][ T2320] ? strncpy_from_user+0x2b4/0x400 [ 812.616915][ T2320] tomoyo_sb_mount+0x35/0x40 [ 812.617741][ T2545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 812.621508][ T2320] security_sb_mount+0x87/0xd0 [ 812.621528][ T2320] do_mount+0x1d4/0x1c30 [ 812.621544][ T2320] ? kasan_kmalloc+0x9/0x10 [ 812.621558][ T2320] ? copy_mount_string+0x40/0x40 [ 812.621575][ T2320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 812.621596][ T2320] ? _copy_from_user+0x12c/0x1a0 [ 812.639760][ T2320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 812.639776][ T2320] ? copy_mount_options+0x2e8/0x3f0 [ 812.639796][ T2320] ksys_mount+0xdb/0x150 [ 812.655430][ T2320] __x64_sys_mount+0xbe/0x150 [ 812.655449][ T2320] do_syscall_64+0xfd/0x6a0 [ 812.655471][ T2320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 812.680679][ T2320] RIP: 0033:0x459829 [ 812.680695][ T2320] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 812.680702][ T2320] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 812.723034][ T2320] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 812.731017][ T2320] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 03:36:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc00, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 812.748279][ T2320] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 812.748288][ T2320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 812.748296][ T2320] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 [ 812.785629][ T2638] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000075b00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:29 executing program 2: r0 = socket(0x2000000100000010, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) connect$rose(r0, &(0x7f00000003c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 03:36:29 executing program 4 (fault-call:3 fault-nth:6): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 812.815752][ T2320] overlayfs: unrecognized mount option "appraise" or missing value 03:36:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff0f) 03:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xffffffff00000000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 812.946872][ T27] audit: type=1400 audit(2000000189.499:125): avc: denied { create } for pid=2770 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:36:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x1200, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007010300"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0x5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c109000000002f0020fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) [ 813.053703][ T2789] FAULT_INJECTION: forcing a failure. [ 813.053703][ T2789] name failslab, interval 1, probability 0, space 0, times 0 [ 813.081129][ T2791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.097404][ T27] audit: type=1400 audit(2000000189.559:126): avc: denied { ioctl } for pid=2770 comm="syz-executor.2" path="socket:[131429]" dev="sockfs" ino=131429 ioctlcmd=0xae47 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 813.139170][ T2789] CPU: 1 PID: 2789 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 03:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070200"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 813.147000][ T2789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 813.157063][ T2789] Call Trace: [ 813.160368][ T2789] dump_stack+0x172/0x1f0 [ 813.164716][ T2789] should_fail.cold+0xa/0x15 [ 813.169320][ T2789] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 813.175578][ T2789] ? fault_create_debugfs_attr+0x180/0x180 [ 813.181415][ T2789] ? fault_create_debugfs_attr+0x180/0x180 [ 813.187227][ T2789] ? ___might_sleep+0x163/0x280 [ 813.192091][ T2789] __should_failslab+0x121/0x190 [ 813.197067][ T2789] should_failslab+0x9/0x14 03:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0xfffffffffffff000, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 813.201570][ T2789] __kmalloc+0x2e0/0x770 [ 813.205816][ T2789] ? kasan_kmalloc+0x9/0x10 [ 813.210320][ T2789] ? __kmalloc+0x351/0x770 [ 813.214742][ T2789] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 813.220463][ T2789] tomoyo_realpath_from_path+0xcd/0x7b0 [ 813.226009][ T2789] tomoyo_mount_acl+0x149/0x840 [ 813.226023][ T2789] ? __kasan_check_read+0x11/0x20 [ 813.226037][ T2789] ? __kasan_check_write+0x14/0x20 [ 813.226062][ T2789] ? avc_has_perm+0x376/0x600 [ 813.245659][ T2789] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 813.251211][ T2789] ? debug_check_no_obj_freed+0xc0/0x43f [ 813.256851][ T2789] ? avc_has_perm+0xcc/0x600 [ 813.261461][ T2789] ? lock_acquire+0x190/0x410 [ 813.266149][ T2789] ? tomoyo_mount_permission+0x10a/0x410 [ 813.266167][ T2789] tomoyo_mount_permission+0x16a/0x410 [ 813.266180][ T2789] ? tomoyo_mount_permission+0x10a/0x410 [ 813.266193][ T2789] ? tomoyo_mount_acl+0x840/0x840 [ 813.266215][ T2789] ? inode_has_perm+0x1b0/0x230 [ 813.292745][ T2789] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 813.298383][ T2789] ? strncpy_from_user+0x2b4/0x400 03:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070300"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 813.298400][ T2789] tomoyo_sb_mount+0x35/0x40 [ 813.298417][ T2789] security_sb_mount+0x87/0xd0 [ 813.298438][ T2789] do_mount+0x1d4/0x1c30 [ 813.314040][ T2922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.317095][ T2789] ? kasan_kmalloc+0x9/0x10 [ 813.317112][ T2789] ? copy_mount_string+0x40/0x40 [ 813.317133][ T2789] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 813.317155][ T2789] ? copy_mount_options+0x2e8/0x3f0 [ 813.347150][ T2789] ksys_mount+0xdb/0x150 [ 813.351401][ T2789] __x64_sys_mount+0xbe/0x150 [ 813.356098][ T2789] do_syscall_64+0xfd/0x6a0 [ 813.360611][ T2789] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 813.366509][ T2789] RIP: 0033:0x459829 [ 813.370429][ T2789] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 813.390036][ T2789] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 03:36:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x2, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 813.398459][ T2789] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 813.406434][ T2789] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 813.414407][ T2789] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 813.422376][ T2789] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 813.430349][ T2789] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x3f00, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 813.506421][ T3126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.533876][ T2789] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:30 executing program 4 (fault-call:3 fault-nth:7): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x1000000) 03:36:30 executing program 2: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x200000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) creat(0x0, 0x20) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 03:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070500"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x4000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070600"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 813.784118][ T3327] FAULT_INJECTION: forcing a failure. [ 813.784118][ T3327] name failslab, interval 1, probability 0, space 0, times 0 [ 813.828926][ T3327] CPU: 1 PID: 3327 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 813.836752][ T3327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 813.847473][ T3327] Call Trace: [ 813.850787][ T3327] dump_stack+0x172/0x1f0 [ 813.855127][ T3327] should_fail.cold+0xa/0x15 [ 813.859727][ T3327] ? cred_has_capability+0x199/0x330 [ 813.865046][ T3327] ? fault_create_debugfs_attr+0x180/0x180 [ 813.870864][ T3327] ? page_to_nid.part.0+0x20/0x20 [ 813.876390][ T3327] ? ___might_sleep+0x163/0x280 [ 813.881251][ T3327] __should_failslab+0x121/0x190 [ 813.886197][ T3327] should_failslab+0x9/0x14 [ 813.890709][ T3327] kmem_cache_alloc_trace+0x2d3/0x790 [ 813.896090][ T3327] ? __get_fs_type+0x23/0xd0 [ 813.900688][ T3327] alloc_fs_context+0x5a/0x6c0 [ 813.905460][ T3327] fs_context_for_mount+0x25/0x30 [ 813.910487][ T3327] do_mount+0x132d/0x1c30 [ 813.914830][ T3327] ? copy_mount_string+0x40/0x40 [ 813.919856][ T3327] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 813.926114][ T3327] ? _copy_from_user+0x12c/0x1a0 [ 813.926132][ T3327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 813.926147][ T3327] ? copy_mount_options+0x2e8/0x3f0 [ 813.926163][ T3327] ksys_mount+0xdb/0x150 [ 813.926179][ T3327] __x64_sys_mount+0xbe/0x150 [ 813.926197][ T3327] do_syscall_64+0xfd/0x6a0 [ 813.926219][ T3327] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 813.961812][ T3327] RIP: 0033:0x459829 [ 813.965707][ T3327] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 813.971077][ T3360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 813.985309][ T3327] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 813.985323][ T3327] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 813.985331][ T3327] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 813.985339][ T3327] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 03:36:30 executing program 2: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x200000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) creat(0x0, 0x20) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 03:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x2000000) [ 813.985346][ T3327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 813.985354][ T3327] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:30 executing program 4 (fault-call:3 fault-nth:8): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xfd00, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 814.113996][ T3419] validate_nla: 7 callbacks suppressed [ 814.114007][ T3419] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 814.213289][ T3494] FAULT_INJECTION: forcing a failure. [ 814.213289][ T3494] name failslab, interval 1, probability 0, space 0, times 0 [ 814.234929][ T3494] CPU: 0 PID: 3494 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 814.242755][ T3494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.252820][ T3494] Call Trace: [ 814.256132][ T3494] dump_stack+0x172/0x1f0 [ 814.260479][ T3494] should_fail.cold+0xa/0x15 [ 814.265077][ T3494] ? fault_create_debugfs_attr+0x180/0x180 [ 814.270919][ T3494] ? ___might_sleep+0x163/0x280 [ 814.275777][ T3494] __should_failslab+0x121/0x190 [ 814.280719][ T3494] should_failslab+0x9/0x14 [ 814.285228][ T3494] __kmalloc+0x2e0/0x770 [ 814.289476][ T3494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.295722][ T3494] ? d_absolute_path+0x11b/0x170 [ 814.300660][ T3494] ? __d_path+0x140/0x140 [ 814.303848][ T3634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 814.304994][ T3494] ? tomoyo_encode2.part.0+0xf5/0x400 [ 814.305010][ T3494] tomoyo_encode2.part.0+0xf5/0x400 [ 814.305025][ T3494] tomoyo_encode+0x2b/0x50 [ 814.305046][ T3494] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 814.319596][ T3494] tomoyo_mount_acl+0x149/0x840 [ 814.329200][ T3494] ? __kasan_check_read+0x11/0x20 [ 814.329216][ T3494] ? __kasan_check_write+0x14/0x20 [ 814.329231][ T3494] ? avc_has_perm+0x376/0x600 [ 814.329244][ T3494] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 814.329262][ T3494] ? debug_check_no_obj_freed+0xc0/0x43f [ 814.365656][ T3494] ? avc_has_perm+0xcc/0x600 [ 814.370261][ T3494] ? lock_acquire+0x190/0x410 [ 814.374940][ T3494] ? tomoyo_mount_permission+0x10a/0x410 [ 814.380588][ T3494] tomoyo_mount_permission+0x16a/0x410 [ 814.386049][ T3494] ? tomoyo_mount_permission+0x10a/0x410 [ 814.391684][ T3494] ? tomoyo_mount_acl+0x840/0x840 [ 814.396716][ T3494] ? inode_has_perm+0x1b0/0x230 [ 814.401579][ T3494] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 814.407127][ T3494] ? strncpy_from_user+0x2b4/0x400 [ 814.412238][ T3494] tomoyo_sb_mount+0x35/0x40 [ 814.416863][ T3494] security_sb_mount+0x87/0xd0 [ 814.421634][ T3494] do_mount+0x1d4/0x1c30 [ 814.425880][ T3494] ? kasan_kmalloc+0x9/0x10 [ 814.430389][ T3494] ? copy_mount_string+0x40/0x40 [ 814.435334][ T3494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 814.441590][ T3494] ? copy_mount_options+0x2e8/0x3f0 [ 814.446795][ T3494] ksys_mount+0xdb/0x150 [ 814.451044][ T3494] __x64_sys_mount+0xbe/0x150 [ 814.455736][ T3494] do_syscall_64+0xfd/0x6a0 03:36:30 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f00000001c0), 0x800) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x440) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x5, 0x6, 0xffffffff, 0xffff}, {0x40, 0x1ff, 0x0, 0x5962}, {0xfff, 0x200, 0x0, 0x9}]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x9154db4, 0x2}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000100)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/112, &(0x7f00000002c0)=0x70) 03:36:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x5, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 814.460247][ T3494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.461076][ T3749] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 814.466139][ T3494] RIP: 0033:0x459829 [ 814.466154][ T3494] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 814.466162][ T3494] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 814.466175][ T3494] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 03:36:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x3000000) [ 814.466191][ T3494] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 814.522112][ T3494] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 814.530082][ T3494] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 814.530098][ T3494] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x1000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 814.597877][ T3852] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070e00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 814.690737][ T3494] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:31 executing program 4 (fault-call:3 fault-nth:9): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x4000000) [ 814.762758][ T4054] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070f00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:31 executing program 2: io_setup(0x8000000000002, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x99359a694880bf26) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000004c0)=0x3, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r1, 0x5601, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x20000000101001, 0x8000019f) r3 = dup(r2) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x5, 0x5, 0x8, 0x5, 0x466d0ccd, 0x5, 0x11c, 0xffffffffffffffff}}) ioctl$FITRIM(r4, 0xc0185879, 0x0) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r5, &(0x7f00000005c0)='logon\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000003c0)={r3, 0x401}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x402, 0x0) openat$cgroup_ro(r1, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:36:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x2000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 814.924964][ T4078] FAULT_INJECTION: forcing a failure. [ 814.924964][ T4078] name failslab, interval 1, probability 0, space 0, times 0 [ 814.944396][ T4078] CPU: 0 PID: 4078 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 814.952210][ T4078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.962262][ T4078] Call Trace: [ 814.962289][ T4078] dump_stack+0x172/0x1f0 [ 814.962311][ T4078] should_fail.cold+0xa/0x15 [ 814.962331][ T4078] ? fault_create_debugfs_attr+0x180/0x180 [ 814.962354][ T4078] ? ___might_sleep+0x163/0x280 [ 814.985177][ T4078] __should_failslab+0x121/0x190 [ 814.990121][ T4078] should_failslab+0x9/0x14 [ 814.994630][ T4078] __kmalloc+0x2e0/0x770 [ 814.998876][ T4078] ? __get_fs_type+0x23/0xd0 [ 815.003590][ T4078] ? tomoyo_encode2.part.0+0xf5/0x400 [ 815.008979][ T4078] tomoyo_encode2.part.0+0xf5/0x400 [ 815.014178][ T4078] ? __get_fs_type+0x9a/0xd0 [ 815.018769][ T4078] tomoyo_encode+0x2b/0x50 [ 815.023186][ T4078] tomoyo_mount_acl+0x320/0x840 03:36:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xa, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 815.028037][ T4078] ? __kasan_check_read+0x11/0x20 [ 815.033067][ T4078] ? tomoyo_check_mount_acl+0x1b0/0x1b0 [ 815.038614][ T4078] ? debug_check_no_obj_freed+0xc0/0x43f [ 815.044277][ T4078] ? avc_has_perm+0xcc/0x600 [ 815.048886][ T4078] ? lock_acquire+0x190/0x410 [ 815.053573][ T4078] ? tomoyo_mount_permission+0x10a/0x410 [ 815.059210][ T4078] tomoyo_mount_permission+0x16a/0x410 [ 815.060225][ T4180] rtc_cmos 00:00: Alarms can be up to one day in the future [ 815.064690][ T4078] ? tomoyo_mount_permission+0x10a/0x410 [ 815.064705][ T4078] ? tomoyo_mount_acl+0x840/0x840 [ 815.064722][ T4078] ? inode_has_perm+0x1b0/0x230 [ 815.064741][ T4078] ? selinux_inode_setxattr+0x8b0/0x8b0 [ 815.064755][ T4078] ? strncpy_from_user+0x2b4/0x400 [ 815.064774][ T4078] tomoyo_sb_mount+0x35/0x40 [ 815.082687][ T4078] security_sb_mount+0x87/0xd0 [ 815.082711][ T4078] do_mount+0x1d4/0x1c30 [ 815.098177][ T4078] ? kasan_kmalloc+0x9/0x10 [ 815.098194][ T4078] ? copy_mount_string+0x40/0x40 [ 815.098217][ T4078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 815.127412][ T4078] ? copy_mount_options+0x2e8/0x3f0 [ 815.132708][ T4078] ksys_mount+0xdb/0x150 [ 815.136965][ T4078] __x64_sys_mount+0xbe/0x150 [ 815.141651][ T4078] do_syscall_64+0xfd/0x6a0 [ 815.146162][ T4078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 815.152054][ T4078] RIP: 0033:0x459829 [ 815.155963][ T4078] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x8000) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x80, 0x8, 0x3ff, 0x6, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)="657ca4899a", 0x5, r0}, 0x68) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r1}) lseek(r0, 0x0, 0x54692e1ab9c19b60) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000002c0)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000300)=']%keyringsystem-\x00', 0x11) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000340), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x8, @ipv4={[], [], @rand_addr=0xfffffffffffffff8}, 0x2}}, 0x1, 0x9, 0xfff, 0x7ae, 0x3}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x101}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={r2, 0x9, 0x1b86, 0x6, 0x70000000000000, 0x0, 0x6, 0x35, {r3, @in={{0x2, 0x4e22, @empty}}, 0x3, 0x0, 0x100000000, 0x4, 0x271}}, &(0x7f00000005c0)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000640)={0x0, r0, 0x3, 0x1, 0x9, 0x5}) r4 = dup(r0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000680), &(0x7f00000006c0)=0x4) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000700), 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, r5, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1a3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x81}, 0x810) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r6, 0x320, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000a00)=""/204, &(0x7f0000000b00)=0xcc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000bc0)=@gcm_128={{0x307}, "12b383603d5e9246", "e26ffaf9997060ea7261043cd9d1923b", "cb1a8915", "6fdff19049c702ae"}, 0x28) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000c00)={0x88d, 0x4, 0x4, 0x10000, {}, {0x7, 0x0, 0x4, 0x101, 0x7, 0xffffffff, "1f0681fa"}, 0x5, 0x3, @userptr=0x3, 0x4}) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) [ 815.175581][ T4078] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 815.183998][ T4078] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 815.191972][ T4078] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 815.199976][ T4078] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 815.207946][ T4078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 815.215920][ T4078] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xe, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007071000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 815.225048][ T27] audit: type=1804 audit(2000000191.499:127): pid=4190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir014257223/syzkaller.g6CKco/454/bus" dev="sda1" ino=17595 res=1 03:36:31 executing program 4 (fault-call:3 fault-nth:10): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x6000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x5000000) [ 815.397070][ T4408] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x49, "f893c8543383cf2b32b3653b9d4981b90e01e69344424f69e3ebf4a42692fe31328e7f825bca21596840e3be299cabb65d5e0e5efd09601ea5663af1e2153a3d394a5f131c8118c5e2"}, &(0x7f0000000100)=0x51) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="a0000000361956e2c7c4e7dda37d2003c9530c03c7565c6cd31dffe1312db797cafa49f342ea9269c019bdbf45e37112d207d9fbe9a9ba2e1e067b797a577a2ff5ed52d16b74105c2c41b75a8a45bf2d3ebee76b6d8cfdf74ca3605d1863a1bb889585c82895fa7020dd2679409542b8d8f45596f75ccee182fb2812c070a160289fbf0962cb7c6e853179df3a1bf361ea9f207ebf3e6e0284b0f688df214461bdf0160e2e7bbc11e9c2544f037d35c3808ef0a0a71c376e7f059796f1124f87d0eed2d9624f2496fa8e602a4d3113cd0a2ec9545ac38eee86de8dc6be0e729d850dcd"], &(0x7f0000000240)=0xa8) setsockopt(r0, 0x3, 0x40, &(0x7f0000000180)="01fdaf65b95ee6459aa2b512277fe8617101c7af833baa3125ec8c480d99f8df2d2f11cee58b6890b9dd5c3e02db8a6ab3f502754db1ae0073bf987e21105d34aa35a73b831a832a828fe77cf730a0a936d3004bd3d11ab210bf6f1f0c4cdc04f1da19a229cd0b4ddcafc89322960c43c283ee96b05b6beda4b2ccb2829d332608ae5871b58aadc74b8bbb60b4a549793a9a5c059b19f1616d91623071c0681de261", 0xa2) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007074800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 815.482337][ T4450] FAULT_INJECTION: forcing a failure. [ 815.482337][ T4450] name failslab, interval 1, probability 0, space 0, times 0 03:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 815.529626][ T4450] CPU: 1 PID: 4450 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 815.537467][ T4450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.547546][ T4450] Call Trace: [ 815.547573][ T4450] dump_stack+0x172/0x1f0 [ 815.547597][ T4450] should_fail.cold+0xa/0x15 [ 815.547616][ T4450] ? cred_has_capability+0x199/0x330 [ 815.547641][ T4450] ? fault_create_debugfs_attr+0x180/0x180 [ 815.570889][ T4450] ? page_to_nid.part.0+0x20/0x20 [ 815.575918][ T4450] ? ___might_sleep+0x163/0x280 [ 815.580773][ T4450] __should_failslab+0x121/0x190 [ 815.585711][ T4450] should_failslab+0x9/0x14 [ 815.590220][ T4450] kmem_cache_alloc_trace+0x2d3/0x790 [ 815.595586][ T4450] ? __get_fs_type+0x23/0xd0 [ 815.600213][ T4450] alloc_fs_context+0x5a/0x6c0 [ 815.605009][ T4450] fs_context_for_mount+0x25/0x30 [ 815.610047][ T4450] do_mount+0x132d/0x1c30 [ 815.614406][ T4450] ? copy_mount_string+0x40/0x40 [ 815.619351][ T4450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 815.625592][ T4450] ? copy_mount_options+0x2e8/0x3f0 [ 815.625610][ T4450] ksys_mount+0xdb/0x150 [ 815.625631][ T4450] __x64_sys_mount+0xbe/0x150 [ 815.637651][ T4533] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 815.639706][ T4450] do_syscall_64+0xfd/0x6a0 [ 815.639724][ T4450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 815.639743][ T4450] RIP: 0033:0x459829 03:36:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x6000000) [ 815.652390][ T4450] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 815.652398][ T4450] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 815.652412][ T4450] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 815.652420][ T4450] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 815.652427][ T4450] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 815.652435][ T4450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 815.652442][ T4450] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video36\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) accept4$rose(r1, &(0x7f0000000040)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000080)=0x1c, 0x800) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sliced}) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007074c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x48, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:32 executing program 4 (fault-call:3 fault-nth:11): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x7000000) [ 815.850232][ T4836] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x12000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007076000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 815.937933][ T4849] __nla_validate_parse: 5 callbacks suppressed [ 815.937942][ T4849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="058f0ce60e5ab0fd4b9b056f4eb229eec4ad4af3feab63c408172b5538d0027be18c1eaebb9ab0e2453f9f576c04c61612a5d5994e0af707a38b113da384b8878643a861849fa41862d0b6a3d7289ef932859e5cd1f0c97538a855cdd4d80957a00bc5af5636e71a407ebee3f10f25995eb1ba3904a22f1c638b1ce6dfcf34d3d4088d23a4e52f6541272184c376423632f7017d515b5ca94a2045388dc03d677f53571d18e5a76ce4e3651f91fad219d4c9fa03ddf142ca7182c36b590f610ca1f621a5b52ed506"}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x101, 0x1, 0xfff, 0x4, 0x20}) [ 816.076664][ T4875] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 816.111829][ T4884] FAULT_INJECTION: forcing a failure. [ 816.111829][ T4884] name failslab, interval 1, probability 0, space 0, times 0 [ 816.158110][ T4884] CPU: 0 PID: 4884 Comm: syz-executor.4 Not tainted 5.3.0-rc3 #91 [ 816.165969][ T4884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 816.176025][ T4884] Call Trace: [ 816.179372][ T4884] dump_stack+0x172/0x1f0 [ 816.183721][ T4884] should_fail.cold+0xa/0x15 [ 816.188313][ T4884] ? fault_create_debugfs_attr+0x180/0x180 [ 816.194124][ T4884] ? page_to_nid.part.0+0x20/0x20 [ 816.199154][ T4884] ? ___might_sleep+0x163/0x280 [ 816.204011][ T4884] __should_failslab+0x121/0x190 [ 816.208948][ T4884] should_failslab+0x9/0x14 [ 816.208962][ T4884] __kmalloc+0x2e0/0x770 [ 816.208985][ T4884] ? lockdep_init_map+0x1be/0x6d0 [ 816.222709][ T4884] ? prealloc_shrinker+0xa6/0x350 [ 816.222724][ T4884] prealloc_shrinker+0xa6/0x350 [ 816.222746][ T4884] alloc_super+0x710/0x890 [ 816.236996][ T4884] sget+0x117/0x560 [ 816.237935][ T5072] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 816.240806][ T4884] ? get_anon_bdev+0xc0/0xc0 [ 816.240822][ T4884] ? ovl_show_options+0x550/0x550 [ 816.240837][ T4884] mount_nodev+0x31/0x110 [ 816.240858][ T4884] ovl_mount+0x2d/0x40 [ 816.267007][ T4884] ? ovl_own_xattr_set+0x10/0x10 [ 816.271976][ T4884] legacy_get_tree+0x108/0x220 [ 816.276746][ T4884] vfs_get_tree+0x8e/0x390 [ 816.281167][ T4884] do_mount+0x13b3/0x1c30 [ 816.284497][ T5074] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 816.285499][ T4884] ? copy_mount_string+0x40/0x40 [ 816.285518][ T4884] ? copy_mount_options+0x25b/0x3f0 [ 816.285542][ T4884] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 816.310008][ T4884] ? copy_mount_options+0x2e8/0x3f0 [ 816.315216][ T4884] ksys_mount+0xdb/0x150 [ 816.319468][ T4884] __x64_sys_mount+0xbe/0x150 [ 816.324176][ T4884] do_syscall_64+0xfd/0x6a0 [ 816.328690][ T4884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 816.334588][ T4884] RIP: 0033:0x459829 [ 816.338487][ T4884] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007076800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x8000000) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007076c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007077400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007077a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707f000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:32 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7, 0xbf) r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 816.358089][ T4884] RSP: 002b:00007fe0e1567c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 816.366501][ T4884] RAX: ffffffffffffffda RBX: 00007fe0e1567c90 RCX: 0000000000459829 [ 816.374471][ T4884] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 816.382439][ T4884] RBP: 000000000075bf20 R08: 0000000020000280 R09: 0000000000000000 [ 816.390435][ T4884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0e15686d4 [ 816.398405][ T4884] R13: 00000000004c5e44 R14: 00000000004da8a8 R15: 0000000000000004 03:36:33 executing program 4 (fault-call:3 fault-nth:12): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4c, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x3f000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707030100"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) close(r0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x1) sendto$rxrpc(r1, &(0x7f00000000c0)="338c67d4f31be57e7376d2d10f60f0ba66f619e3bce5a3228b0ca919d93a6ae27f6b55711d58c2f9a0ad1b3ca47ec34efb1d0e3455de9a2ad4101f59af79ead68666c6bb13701342155822008efcd7e1a0b4dbf24753f2e5b60388bfff53426346f5415421039f399c15ab8fd0e5d1722c7a88b35c90fc736dc8f3", 0x7b, 0x8000, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0xffffffffffffffc1, @empty, 0x9}}, 0x24) [ 816.545021][ T5091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x8040000) 03:36:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x60, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000300"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x40000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707010300"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 816.786305][ T5316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:33 executing program 2: 03:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x20000000) 03:36:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000500"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc3ffffff, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x68, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x3f000000) 03:36:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) r5 = socket(0x10, 0x2, 0xc) write(r5, &(0x7f0000a6b000)="1f0000000b06ff03fd4354c007110000f305010003000100010423dcffdf00", 0x1f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000800)={@local, 0x0}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000900)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000a00)={@mcast1, 0x0}, &(0x7f0000000a40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000046c0)={'yam0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000047c0)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000048c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004940)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004980)={'bcsh0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00000049c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004a00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004bc0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000004cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004dc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402c8000}, 0xc, &(0x7f00000053c0)={&(0x7f0000004e00)={0x5b8, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x88, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x53}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x7, 0xfffffffffffffff7, 0xfffffffffffffff7}, {0x80, 0x8, 0x0, 0x2bc9729a}, {0xe4, 0x1, 0x219c, 0xee60}]}}}]}}, {{0x8, 0x1, r3}, {0x140, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x1ac, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x365}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1c4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x1, 0x200000000, 0x507}, {0x9, 0x20, 0x8, 0x6}, {0x24b, 0x1f, 0x9, 0xffffffffffffffe9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x40014}, 0x4000000) r19 = syz_open_dev$sndtimer(&(0x7f0000000fc0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r19, 0x40345410, &(0x7f0000000300)={{0x2}}) 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707d20500"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xf5ffffff, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 817.096325][ T5646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 817.123430][ T5602] overlayfs: unrecognized mount option "appraise" or missing value 03:36:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6c, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 817.269238][ T5759] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000600"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xfd000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 817.360452][ T5833] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:33 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x40000000) 03:36:34 executing program 2: r0 = semget(0x0, 0x4, 0x420) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)=""/49) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x10, 0x0, 0x4}}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000000140)="24000000280007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000240)={r5, 0x1f}, &(0x7f0000000280)=0x8) [ 817.415078][ T5850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xffffffc3, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x74, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 817.691259][ T6055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xfffffff5, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf4ffffff) 03:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/195) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7a, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x5, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x100000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf5ffffff) 03:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000e00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 818.042249][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/195) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x200000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000f00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf6ffffff) 03:36:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 818.363638][ T6561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x600000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707002000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x300, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc00000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfeffffff) 03:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/195) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x8, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x1200000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x500, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x9, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff000000) 03:36:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x3f00000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/195) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xa, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x600, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 819.186896][ T7142] validate_nla: 17 callbacks suppressed [ 819.186906][ T7142] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff0f0000) 03:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707655800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000040)=""/195) 03:36:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x4000000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xb, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x700, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xffffff7f) 03:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) 03:36:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc3ffffff00000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:36 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x10, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 819.617457][ T7474] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707586500"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xa00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfffffff4) 03:36:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xf5ffffff00000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 819.836601][ T7684] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x105000) 03:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:36 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x11, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xe00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 820.021664][ T7795] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfffffff5) 03:36:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xfd00000000000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:36 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x12, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 820.188339][ T7915] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 03:36:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707007400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:36 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x13, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xffffffff00000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfffffff6) [ 820.465489][ T8133] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707007a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x2000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x48, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfffffffe) [ 820.715728][ T8356] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707008100"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3d3d, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 820.955208][ T8505] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x1000000000000) 03:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070705d200"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 821.027662][ T8580] __nla_validate_parse: 8 callbacks suppressed [ 821.027671][ T8580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x60, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 821.167447][ T8593] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700f000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x68, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x100000000000000) 03:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3f00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 821.378706][ T8808] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x12, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707fffe00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 821.518002][ T8820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xfd, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x74, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 821.761776][ T9034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x200000000000000) 03:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x600, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4800, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707feff00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7a, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc00, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 822.058015][ T9169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004003000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x300000000000000) 03:36:38 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x300, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000340000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x1200, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4c00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x500, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x400000000000000) 03:36:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x3f00, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707fffff0000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 822.550184][ T9512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x600, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000010000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x4000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x500000000000000) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x700, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000003010000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 822.902374][ T9740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xfd00, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x900, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000020000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6800, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x1000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x600000000000000) 03:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xa00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 823.234473][ T9969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000030000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6c00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x2000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xb00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 823.506684][T10164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x700000000000000) 03:36:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1020, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x6000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7400, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000050000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x800000000000000) 03:36:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1100, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 823.846023][T10422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7a00, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1200, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x804000000000000) 03:36:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x12000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 824.194277][T10614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1300, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x3f000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 824.361918][T10779] validate_nla: 13 callbacks suppressed [ 824.361927][T10779] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x2000000000000000) 03:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000a0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 824.578792][T10927] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x40000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2010, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x3f00000000000000) 03:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x34000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 824.799469][T11144] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x3f00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000e0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc3ffffff, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x400300, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 825.010515][T11301] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x4000000000000000) 03:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 825.225133][T11430] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf4ffffff00000000) 03:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf0ffff, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000100000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4800, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xfd000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 825.426416][T11608] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf5ffffff00000000) 03:36:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xffffffc3, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x1000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:42 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4c00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 825.636001][T11825] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x2000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xf6ffffff00000000) 03:36:42 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 825.943025][T12054] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000480000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:42 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6800, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xfeffffff00000000) [ 826.179017][T12281] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 826.220198][T12284] __nla_validate_parse: 6 callbacks suppressed [ 826.220207][T12284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000004c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:42 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:42 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6c00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 826.389002][T12339] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000600000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff00000000000000) 03:36:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:43 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7400, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 826.602764][T12521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000058650000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7a00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xff0f000000000000) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000680000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x5000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x1200000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:43 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xedc0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000006c0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 827.047328][T12817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xffffff7f00000000) 03:36:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:43 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xff00, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000007a0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000810000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 827.430332][T13085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xffffffff00000000) 03:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xc3ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707ffffa8880000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0xffffffffffffffff) 03:36:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1004008, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707ffffff9e0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 827.790006][T13339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xa000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='\x000'], 0x2, 0x1) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000005d20000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xfd00000000000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x3000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707fffffff00000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 828.187544][T13580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) 03:36:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xe000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000fffe0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:45 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x5000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:45 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xaa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x100000001}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x6, 0x9d8f}, &(0x7f0000000140)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 828.537138][T13905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000fff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x2, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x7, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@x25={0x9, @remote={[], 0x1}}, {&(0x7f0000000080)=""/70, 0x46}, &(0x7f0000000100), 0x20}, 0xa0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070788a8ffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 828.785859][T14124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x6, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:45 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700f0ffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="070004005e0bcfe47bf867") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x3efd, 0x2) 03:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x20000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007077fffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:45 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:45 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x8000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 829.268348][T14413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x3, "6214a2d6a7d947162191c0"}, 0xd, 0x3) 03:36:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007079effffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x12, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 829.400656][T14519] validate_nla: 16 callbacks suppressed [ 829.400665][T14519] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707f0ffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3d3d0000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x8400001, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"/512], 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1b0, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x522}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe00}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5b0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x92}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3fb}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x44004}, 0x4800) [ 829.618205][T14694] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000003400000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 829.670241][T14700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xfd, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x9000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3f000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 829.790537][T14771] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707fffffffffffff00000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xa000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x600, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x20, 0xf70e, 0x7fff, 0x5, 0x9, 0x9, 0x441, 0x20, 0x4}}, 0x43) getpeername(r0, &(0x7f0000000140)=@xdp, &(0x7f0000000200)=0x80) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0xd000) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x2) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xb000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 830.066805][T14990] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x40000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc00, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x10000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0xc01, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x590a6aec, 0x442000) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0xce, 0x397, @value}) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 830.330717][T15181] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x48000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000030100000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x1200, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:47 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x11000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 830.613416][T15422] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f0000000080)='./bus\x00', 0x4000000000000, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4c000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000200000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x3f00, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:47 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x12000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 830.819114][T15496] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000300000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:47 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x13000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x4000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x60000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x800) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x4, 0xe, 0x4, 0x0, {}, {0x3, 0xf, 0x200, 0x680, 0x9, 0xa0, "b9d19687"}, 0x3, 0x4, @fd=r2, 0x4}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 831.027122][T15713] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000400000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:47 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xfd00, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 831.202565][T15796] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00'], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x68000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 831.272742][T15936] overlayfs: unrecognized mount option "appraise" or missing value 03:36:47 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x20100000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x1000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 831.398767][T15952] __nla_validate_parse: 5 callbacks suppressed [ 831.398778][T15952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 831.423183][T15955] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000600000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:48 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 831.501675][T15985] overlayfs: unrecognized mount option "appraise" or missing value 03:36:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x2000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x3f000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6c000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000700000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 831.748407][T16184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x40000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x6000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000a00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:48 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x10000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x32, 0x100, 0x200, 0x0, 0x126329c8, 0x100, 0x7, 0x80000001, 0x7, 0x8, 0x1000}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x9) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x74000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x48000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 832.073459][T16412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000c00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4c000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:48 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b858b5335f809002572ab5ed4057c29d4bdb7088aae8c18c49dd55f1721656e44ac25d04f9414d9588f47c1cd8922eceafe0eca699c66956088301"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7a000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x12000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x60000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000e00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 832.377196][T16639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x3f000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x9effffff, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x200) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x4]}, 0x6) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x81) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @empty, 0x6, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@random="8c58230dcfdf", @multicast2, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 03:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000f00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x68000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x40000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 832.715593][T16870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000001000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6c000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x20000000003ef9, 0xfffffffffffffffc) 03:36:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf0ffffff, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x74000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc3ffffff, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7a000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 833.134003][T17158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000004000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x4, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xfffff000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x8cffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000004800000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 833.448353][T17327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x40e, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x141, 0x1}, 0x2) 03:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xffffff7f, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:50 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xc0ed0000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000004c00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xfd000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 833.723325][T17548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000006000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:50 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xf6ffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000080)=@v2={0x5, 0x1, 0x3, 0x1000, 0x7f, "4d87b40c2922b63f2ea3dfc1c7d2ccaf3c23d17e31c7377fd26779a2e94f75981378a2f6e7171c8dbc853874980b67f00090ef43611e67bdea1cad2397d10053019bea747a9c1178a93ad9f2b88da0eb0e480f87c6f3c0c470c99ed897b861e8da26276e9f6135a33b1843bd9c65d572da3b82c418ee312775692ecc44aa7c"}, 0x89, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xffffffc3, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000586500000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xffffff9e, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:50 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xff000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000006800000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 834.149612][T17785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3e7f3f06e4e0c87464acf3ae0468bd82dc5bb18dc091a2cee4a049e909eddfe80f502e999234c2c6d6e3afe4bb4d23a663c3499fae7b1ec09ff1bc"], 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200003, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x0, @capture={0x0, 0x1, {0xfffffffffffffff7}, 0x2, 0x2}}) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x100) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:50 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xffffff7f, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xfffffff0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000006c00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xffffff8c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "888421161d930440eb9eaa8c26aa05025ee7c297"}, 0x15, 0x20) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 834.537994][T18081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 834.552854][T18112] validate_nla: 14 callbacks suppressed [ 834.552863][T18112] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000007400000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x40030000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xfffffff6, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 834.776556][T18248] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x1, 0x0) unlink(&(0x7f0000000000)='./bus\x00') r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x10000) ioctl$CAPI_INSTALLED(r1, 0x80024322) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000007a00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf0ffffffffffff, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xedc000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 834.991956][T18454] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000008100000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcf00000000") ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000140)={'team_slave_1\x00', @ifru_mtu=0x8001}) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc00000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x100000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x100000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 835.239584][T18671] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000ffffa88800000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x1200000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="025476aa9ef31c5a7548d1c33d97cb5246594f84d002bada8f762ad2cfd7001c5373d5fd852f52ce40df2bc306e90ad6856f6a97f80c5916b20a5e232989966b1bb9"], 0xffffffffffffffd4, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:52 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x200000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x200000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 835.506958][T18894] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000ffffff9e00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="f800"], 0x2, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000200)={0x4, "141cfdae72edd2fb1b9a7faa1f76d8da8d2317e715a647e240bd68b3dad3a12e", 0xc20, 0x4, 0x524, 0x4, 0x3}) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x21) dup2(r1, r1) sendmsg$nfc_llcp(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x27, 0x1, 0x0, 0x2, 0x8, 0xffff, "3fa4ba00494cd98b9709d5c90254b82d15b2510c72764b1ad9719c6985823e2497d952662f848d732d59145d2d47111fa78a7a25bed170abd0095de86cb1bf", 0x2}, 0x60, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x80, 0x11f, 0xf6d, "f935c5d534f37e3fce9c138479abf0f1bffd6b98924a998c596e215d45fd7517998f65f36dbeadd9c7f3caebd541a827e46f6109a4f8dff76572149b04a466dc6365c7551b606af6417dab1a6c8f016745e78fb56bc4dd74733ded18201f35e4286181c37be6adec42e76be4665d69"}, 0x80, 0x11}, 0x40) 03:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:52 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x300000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 835.718906][T19021] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000005d200000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x300000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:52 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x400000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 835.954376][T19146] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 03:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) write$selinux_create(r1, &(0x7f0000000080)=@objname={'system_u:object_r:tzdata_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x1, 0x20, './bus\x00'}, 0x63) 03:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xc3ffffff00000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 836.105849][T19335] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:52 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x500000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x400000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000fffe00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 03:36:52 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x600000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 836.330009][T19397] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x638, 0x403) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x700000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000000000fff00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 03:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x500000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xfd00000000000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 836.648390][T19624] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000007fffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 836.699901][T19686] __nla_validate_parse: 5 callbacks suppressed [ 836.699910][T19686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x800000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700f0ffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x600000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x840000100000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0xb0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x7fff) open(&(0x7f0000000080)='./bus\x00', 0x3f00, 0x0) 03:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000200"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 837.063494][T19903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x900000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x2, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:36:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000300"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x700000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 837.263369][ T27] audit: type=1804 audit(2000000213.819:128): pid=19966 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/1072/bus" dev="sda1" ino=17713 res=1 03:36:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xa00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x6, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 837.460099][T20155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:36:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xb00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xa00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000500"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="6d2718a3880404"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1000000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x12, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000600"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 837.872355][T20390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0xc3ffffff00000000, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000700"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x6b2e0440}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r2, 0xf38, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24048040}, 0x40000) mknod(&(0x7f0000000180)='./bus\x00', 0x0, 0xfff) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x108, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)={0x5, 0x0, [{0x80000019, 0x3, 0x7, 0x8, 0x8001, 0x1, 0xfffffffffffeffff}, {0x6, 0x6, 0x3, 0x3f, 0x7, 0xb1b3}, {0x80000019, 0xff, 0x1, 0x1, 0x12f3c00000000, 0x0, 0x2}, {0xc000000f, 0x9eef, 0x6b785ce5ea119bc2, 0xfc, 0x10, 0x1, 0x81}, {0x0, 0x0, 0x4, 0x1, 0x57, 0x3, 0x8}]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000500)={0x10000, 0x100000000}) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000005c0), &(0x7f0000000640)=0xb) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/189, 0xbd) connect$rose(r3, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x40) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000540)={0x0, 0x0, {0x5, 0x200, 0x3007, 0x8, 0xf, 0x1, 0x2, 0x7}}) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1100000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xfd, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xe00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 2 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x600, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 838.267438][T20646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x81, 0x81, 0x4, [@datasec={0xc, 0x4, 0x0, 0xf, 0x1, [{0x3, 0x1, 0xff}, {0xffff, 0x4, 0x3}, {0x2, 0xffff}, {0x2, 0x81, 0xa164}], "f3"}, @enum={0x8, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x5}, {0x6, 0x3f}, {0x7, 0xffffffff}, {0xf, 0x80}, {0xc, 0x3}, {0x1, 0x2}, {0x0, 0x10000}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000140)=""/80, 0xa0, 0x50}, 0x20) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1200000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc00, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 838.492190][T20780] FAULT_INJECTION: forcing a failure. [ 838.492190][T20780] name failslab, interval 1, probability 0, space 0, times 0 [ 838.554173][T20780] CPU: 1 PID: 20780 Comm: syz-executor.2 Not tainted 5.3.0-rc3 #91 [ 838.562106][T20780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.572163][T20780] Call Trace: [ 838.575481][T20780] dump_stack+0x172/0x1f0 [ 838.579834][T20780] should_fail.cold+0xa/0x15 [ 838.584440][T20780] ? fault_create_debugfs_attr+0x180/0x180 [ 838.590254][T20780] ? ___might_sleep+0x163/0x280 [ 838.595119][T20780] __should_failslab+0x121/0x190 [ 838.600095][T20780] should_failslab+0x9/0x14 [ 838.604739][T20780] __kmalloc+0x2e0/0x770 [ 838.608985][T20780] ? mark_held_locks+0xf0/0xf0 [ 838.613779][T20780] ? _parse_integer+0x190/0x190 [ 838.618657][T20780] ? getname_flags+0xd6/0x5b0 [ 838.623422][T20780] ? getname+0x1a/0x20 [ 838.627502][T20780] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 838.633224][T20780] tomoyo_realpath_from_path+0xcd/0x7b0 [ 838.638774][T20780] ? tomoyo_path_number_perm+0x193/0x520 [ 838.644417][T20780] tomoyo_path_number_perm+0x1dd/0x520 [ 838.649884][T20780] ? tomoyo_path_number_perm+0x193/0x520 [ 838.655512][T20780] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 838.655526][T20780] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 838.655545][T20780] ? __kasan_check_read+0x11/0x20 [ 838.655584][T20780] ? selinux_file_mprotect+0x620/0x620 [ 838.655596][T20780] ? __fget+0x384/0x560 [ 838.655611][T20780] ? ksys_dup3+0x3e0/0x3e0 [ 838.655625][T20780] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 838.655639][T20780] ? fput_many+0x12c/0x1a0 [ 838.655661][T20780] tomoyo_file_ioctl+0x23/0x30 [ 838.709373][T20780] security_file_ioctl+0x77/0xc0 [ 838.714323][T20780] ksys_ioctl+0x57/0xd0 [ 838.718487][T20780] __x64_sys_ioctl+0x73/0xb0 [ 838.723091][T20780] do_syscall_64+0xfd/0x6a0 [ 838.727600][T20780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 838.733496][T20780] RIP: 0033:0x459697 03:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 838.737394][T20780] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 838.757002][T20780] RSP: 002b:00007f88cf55e068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 838.765411][T20780] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000459697 [ 838.773380][T20780] RDX: 00007f88cf55e6f0 RSI: 000000008138ae83 RDI: 0000000000000005 [ 838.781355][T20780] RBP: 0000000020fff000 R08: 0000000000000001 R09: ffffffffffffffff [ 838.789321][T20780] R10: 0000000000000064 R11: 0000000000000246 R12: 00000000fec00000 [ 838.797295][T20780] R13: 00000000ffffffff R14: 00000000004df6f0 R15: 0000000000000008 03:36:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x1300000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000e00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x2000000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 838.806344][T20780] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x1200, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 838.958645][T21174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:55 executing program 2 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000f00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="27d0fffdcc89c94777ad641c45f56da601745cdb1e09109fae19be6e8787e8af23a921b5be07003dd12eedaed60c3bf4aa6bbb7be341968bec85f51c19573e663dd6f4716934b126e1c42f13d48d70042eeddbeb524c2a42"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2000000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x3f00, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707001000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3d3d000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x2010000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='\aT'], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 839.266529][T21398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 839.287410][T21348] FAULT_INJECTION: forcing a failure. [ 839.287410][T21348] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 839.300648][T21348] CPU: 1 PID: 21348 Comm: syz-executor.2 Not tainted 5.3.0-rc3 #91 [ 839.308565][T21348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.318618][T21348] Call Trace: [ 839.321923][T21348] dump_stack+0x172/0x1f0 [ 839.326270][T21348] should_fail.cold+0xa/0x15 [ 839.330875][T21348] ? fault_create_debugfs_attr+0x180/0x180 [ 839.336691][T21348] ? lock_downgrade+0x920/0x920 [ 839.341555][T21348] should_fail_alloc_page+0x50/0x60 [ 839.346789][T21348] __alloc_pages_nodemask+0x1a1/0x900 [ 839.352166][T21348] ? __alloc_pages_slowpath+0x2520/0x2520 [ 839.357880][T21348] ? kernel_text_address+0x73/0xf0 [ 839.362998][T21348] ? unwind_get_return_address+0x61/0xa0 [ 839.368627][T21348] ? profile_setup.cold+0xbb/0xbb [ 839.373659][T21348] ? fault_create_debugfs_attr+0x180/0x180 [ 839.379467][T21348] cache_grow_begin+0x90/0xd20 [ 839.384237][T21348] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 839.389960][T21348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 839.396202][T21348] __kmalloc+0x6b2/0x770 [ 839.400469][T21348] ? mark_held_locks+0xf0/0xf0 [ 839.405233][T21348] ? getname_flags+0xd6/0x5b0 [ 839.409912][T21348] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 839.415641][T21348] tomoyo_realpath_from_path+0xcd/0x7b0 [ 839.421191][T21348] ? tomoyo_path_number_perm+0x193/0x520 [ 839.426832][T21348] tomoyo_path_number_perm+0x1dd/0x520 [ 839.432292][T21348] ? tomoyo_path_number_perm+0x193/0x520 [ 839.437928][T21348] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 839.437946][T21348] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 839.437967][T21348] ? __kasan_check_read+0x11/0x20 [ 839.455002][T21348] ? selinux_file_mprotect+0x620/0x620 [ 839.460463][T21348] ? __fget+0x384/0x560 03:36:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:55 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x3f00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x3f00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 839.464621][T21348] ? ksys_dup3+0x3e0/0x3e0 [ 839.469043][T21348] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 839.475291][T21348] ? fput_many+0x12c/0x1a0 [ 839.479742][T21348] tomoyo_file_ioctl+0x23/0x30 [ 839.484507][T21348] security_file_ioctl+0x77/0xc0 [ 839.484524][T21348] ksys_ioctl+0x57/0xd0 [ 839.484542][T21348] __x64_sys_ioctl+0x73/0xb0 [ 839.498189][T21348] do_syscall_64+0xfd/0x6a0 [ 839.502696][T21348] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 839.502708][T21348] RIP: 0033:0x459697 [ 839.502722][T21348] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 839.502729][T21348] RSP: 002b:00007f88cf55e068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 839.502742][T21348] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000459697 [ 839.502749][T21348] RDX: 00007f88cf55e6f0 RSI: 000000008138ae83 RDI: 0000000000000005 [ 839.502758][T21348] RBP: 0000000020fff000 R08: 0000000000000001 R09: ffffffffffffffff [ 839.502766][T21348] R10: 0000000000000064 R11: 0000000000000246 R12: 00000000fec00000 [ 839.502774][T21348] R13: 00000000ffffffff R14: 00000000004df6f0 R15: 0000000000000008 [ 839.587296][T21506] validate_nla: 13 callbacks suppressed [ 839.587309][T21506] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:56 executing program 2 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x4000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./bus\x00', 0x6, 0x3) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00007f8b78018059b96a33fbd79fde6a502a93a5ea7034ddf11c829064943ef99c93d2d1ed56d293785619a4b593d3f75a4e7cf231f4ddd8ef826a53bd4f58ddfbdac70cd8e82d92a61bfb8d0f134b"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 839.665776][T21608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:56 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4000000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707004c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xfd00, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 839.809949][T21628] FAULT_INJECTION: forcing a failure. [ 839.809949][T21628] name failslab, interval 1, probability 0, space 0, times 0 [ 839.831000][T21628] CPU: 1 PID: 21628 Comm: syz-executor.2 Not tainted 5.3.0-rc3 #91 [ 839.838913][T21628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.848968][T21628] Call Trace: [ 839.848998][T21628] dump_stack+0x172/0x1f0 [ 839.849023][T21628] should_fail.cold+0xa/0x15 [ 839.861188][T21628] ? __kasan_check_read+0x11/0x20 [ 839.866221][T21628] ? fault_create_debugfs_attr+0x180/0x180 [ 839.872030][T21628] ? memcpy+0x46/0x50 [ 839.876536][T21628] ? ___might_sleep+0x163/0x280 [ 839.881395][T21628] __should_failslab+0x121/0x190 [ 839.886340][T21628] should_failslab+0x9/0x14 [ 839.890845][T21628] __kmalloc+0x2e0/0x770 [ 839.895099][T21628] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 839.900912][T21628] ? tomoyo_encode2.part.0+0xf5/0x400 [ 839.906291][T21628] tomoyo_encode2.part.0+0xf5/0x400 [ 839.911491][T21628] tomoyo_encode+0x2b/0x50 [ 839.916095][T21628] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 839.917451][T21718] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 839.921736][T21628] ? tomoyo_path_number_perm+0x193/0x520 [ 839.921758][T21628] tomoyo_path_number_perm+0x1dd/0x520 [ 839.921773][T21628] ? tomoyo_path_number_perm+0x193/0x520 [ 839.921790][T21628] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 839.921806][T21628] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 839.921827][T21628] ? __kasan_check_read+0x11/0x20 [ 839.963788][T21628] ? selinux_file_mprotect+0x620/0x620 [ 839.969247][T21628] ? __fget+0x384/0x560 [ 839.973404][T21628] ? ksys_dup3+0x3e0/0x3e0 [ 839.977831][T21628] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 839.984084][T21628] ? fput_many+0x12c/0x1a0 [ 839.988505][T21628] tomoyo_file_ioctl+0x23/0x30 [ 839.993271][T21628] security_file_ioctl+0x77/0xc0 [ 839.998216][T21628] ksys_ioctl+0x57/0xd0 [ 840.002379][T21628] __x64_sys_ioctl+0x73/0xb0 [ 840.006979][T21628] do_syscall_64+0xfd/0x6a0 [ 840.011488][T21628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 840.017379][T21628] RIP: 0033:0x459697 [ 840.021267][T21628] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 840.021275][T21628] RSP: 002b:00007f88cf55e068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 840.021288][T21628] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000459697 03:36:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="136b9b7d55cb69f854f070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x4e21, 0x6, @mcast2}}}, 0x88) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:56 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4800000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 840.021295][T21628] RDX: 00007f88cf55e6f0 RSI: 000000008138ae83 RDI: 0000000000000005 [ 840.021312][T21628] RBP: 0000000020fff000 R08: 0000000000000001 R09: ffffffffffffffff [ 840.073213][T21628] R10: 0000000000000064 R11: 0000000000000246 R12: 00000000fec00000 [ 840.081183][T21628] R13: 00000000ffffffff R14: 00000000004df6f0 R15: 0000000000000008 [ 840.092805][T21628] ERROR: Out of memory at tomoyo_realpath_from_path. 03:36:56 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x404000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x7, 0x82a}}, 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x1000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 840.142859][T21807] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4000000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:56 executing program 2 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:56 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x4c00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006800"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 840.372895][T21863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 840.393653][T21858] FAULT_INJECTION: forcing a failure. [ 840.393653][T21858] name failslab, interval 1, probability 0, space 0, times 0 [ 840.426355][T21858] CPU: 1 PID: 21858 Comm: syz-executor.2 Not tainted 5.3.0-rc3 #91 [ 840.434301][T21858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 840.444358][T21858] Call Trace: [ 840.447664][T21858] dump_stack+0x172/0x1f0 [ 840.452010][T21858] should_fail.cold+0xa/0x15 [ 840.456607][T21858] ? kvm_vcpu_ioctl+0x181/0xfd0 [ 840.460526][T21977] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 840.461464][T21858] ? fault_create_debugfs_attr+0x180/0x180 [ 840.461480][T21858] ? page_to_nid.part.0+0x20/0x20 [ 840.461495][T21858] ? ___might_sleep+0x163/0x280 [ 840.461513][T21858] __should_failslab+0x121/0x190 [ 840.461529][T21858] should_failslab+0x9/0x14 [ 840.461542][T21858] kmem_cache_alloc_trace+0x2d3/0x790 [ 840.461558][T21858] ? lock_downgrade+0x920/0x920 [ 840.461580][T21858] kvm_vcpu_ioctl+0x7e7/0xfd0 [ 840.509672][T21858] ? kvm_write_guest_cached+0x40/0x40 [ 840.515049][T21858] ? tomoyo_path_number_perm+0x263/0x520 [ 840.520692][T21858] ? tomoyo_execute_permission+0x4a0/0x4a0 03:36:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x2000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$unix(r0, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) r1 = getgid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x8, &(0x7f00000003c0)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x4}}, {@cachetag={'cachetag', 0x3d, 'security.ima\x00'}}, {@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, 'security.ima\x00'}}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@version_u='version=9p2000.u'}, {@afid={'afid', 0x3d, 0x4}}, {@noextend='noextend'}, {@debug={'debug', 0x3d, 0x7d}}], [{@obj_type={'obj_type', 0x3d, 'selfkeyring'}}, {@measure='measure'}, {@fowner_lt={'fowner<', r2}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}]}}) [ 840.526499][T21858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 840.532775][T21858] ? __kasan_check_read+0x11/0x20 [ 840.537799][T21858] ? kvm_write_guest_cached+0x40/0x40 [ 840.543170][T21858] do_vfs_ioctl+0xdb6/0x13e0 [ 840.547766][T21858] ? ioctl_preallocate+0x210/0x210 [ 840.552882][T21858] ? selinux_file_mprotect+0x620/0x620 [ 840.558337][T21858] ? __fget+0x384/0x560 [ 840.562493][T21858] ? ksys_dup3+0x3e0/0x3e0 [ 840.566912][T21858] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 840.573151][T21858] ? fput_many+0x12c/0x1a0 [ 840.577568][T21858] ? tomoyo_file_ioctl+0x23/0x30 [ 840.582506][T21858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 840.588748][T21858] ? security_file_ioctl+0x8d/0xc0 [ 840.593864][T21858] ksys_ioctl+0xab/0xd0 [ 840.598023][T21858] __x64_sys_ioctl+0x73/0xb0 [ 840.602618][T21858] do_syscall_64+0xfd/0x6a0 [ 840.607129][T21858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 840.613048][T21858] RIP: 0033:0x459697 [ 840.616955][T21858] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 840.618849][T22005] 9pnet: Could not find request transport: xen [ 840.636558][T21858] RSP: 002b:00007f88cf55e068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 840.636572][T21858] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 0000000000459697 [ 840.636580][T21858] RDX: 00007f88cf55e6f0 RSI: 000000008138ae83 RDI: 0000000000000005 [ 840.636587][T21858] RBP: 0000000020fff000 R08: 0000000000000001 R09: ffffffffffffffff 03:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006c00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6000000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 840.636595][T21858] R10: 0000000000000064 R11: 0000000000000246 R12: 00000000fec00000 [ 840.636602][T21858] R13: 00000000ffffffff R14: 00000000004df6f0 R15: 0000000000000008 [ 840.715217][T22025] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x6000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707007400"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4800000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:57 executing program 2 (fault-call:8 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6800000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0000f73e345802000000a78e1f31af640087dce456077a530a1a0e495430ffca08c1a48e9e6669e0cf8d47fb461061cf2ecff5acbb82f48442ee907507512fbd1eba95534eac497df70972574b9d24026fbe38a3073965a2e6ef5b73980a9b897dc30c43b867655397935d14c6b8b6d7fcce72"], 0x2, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x3f02, 0x100) [ 840.909803][T22205] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 840.962859][T22206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707007a00"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x6c00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x4c00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x12000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 841.170358][T22423] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700f000"/20, @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7400000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="9bb5"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6000000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x3f000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 841.386764][T22644] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000301000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x10, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x7a00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x141002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02547f96091bbb8a92ad81364b20ef80b93500f5b0cd235b3b7b27c4ec94f38694bd14f80d6ba200eca3e32a983a3aaae35676"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 841.629962][T22749] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x40000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x8cffffff00000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6800000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000003000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x21, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 03:36:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc3ffffff, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 841.964922][T22997] __nla_validate_parse: 2 callbacks suppressed [ 841.964931][T22997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 841.969898][T22991] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:36:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xf6ffffff00000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000103000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x6c00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x25, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x82, 0x0) 03:36:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 842.298089][T23234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xff00000000000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7400000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700d205000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x2f, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xfd000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)={{0x0, 0x2710}}) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:36:59 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0xffffff7f00000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 842.620396][T23472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000006000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x7a00000000000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffc3, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x50, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02d2e2516857b127d0e0c3e59b57a213ab740ed8b459c7f895ca6e7aa8d5137efed5edb3ec03778d006ab9c8bd05b7f9c406a8ce76c72a26a40f2c2edfc9a9ac0530e8368a1d91baa87532616b0eba5c7b1822e9e6b9a3f602f4267c5ad7638b4e6304ecbb203aceed613095baa8cabb3b715df7eea47248bd07b32545799ae4ed7c47f4051c084bcaa8b47748f874a803ab431b401b6e0bac72fad92c45fef92fdf3b4e0f9d52266d8d375bb62141e783255e8d7ab7bcf7d681281d35180517421b00974b47fa662f107f62379c144eaf5eb0e1996410a043a203c371ba6890f4885b24834f6a13bb0f94de90b2fac45ae9b9eef3f7d8"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x1) 03:36:59 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\nverlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 842.956248][T23710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000a000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:36:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x9effffff00000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:36:59 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\"verlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000000000003f, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="2fbb5c7cf4d298e6f67e97a5fcc04612"], 0xffffffdc, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1fc, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_1\x00'}) 03:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x60, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000c000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:36:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000e000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:00 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='%verlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 843.402058][T23960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xf0ffffff00000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xe8, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) acct(&(0x7f0000000000)='./bus\x00') 03:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000f000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:00 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=',verlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 843.716964][T24191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 843.770400][ T27] audit: type=1804 audit(2000000220.319:129): pid=24193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/1093/bus" dev="sda1" ino=17601 res=1 03:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11000000000bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 843.919396][T24192] Process accounting resumed 03:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xffffff7f00000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc00000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xf6, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:00 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\\verlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 844.100178][T24418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x33b, 0x20, 0x9, 0x1000}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000006c0)={r2, 0x80000001, 0x200}, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000180)) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x1200000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xffffffff00000000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000048000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:00 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='o\nerlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfc, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700004c000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:01 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = semget(0x3, 0x0, 0x31d) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000080)=""/3) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x5, 0xffffffffffffffff, 0x1}, 0x4}, 0x20, 0x1, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0xfffffffffffff000, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:01 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='o%erlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 844.650411][T24866] validate_nla: 11 callbacks suppressed [ 844.650421][T24866] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x1d6, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 844.713816][ T27] audit: type=1804 audit(2000000221.269:130): pid=24869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/1096/bus" dev="sda1" ino=17736 res=1 [ 844.752247][T24873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707006558000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0204dd503bd7cb902b44751e87b3f517bd9c1dae122b24f108c9560ef94e2d8c12220ac1620ce0a4de07"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:01 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='o\\erlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xe020, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xc3ffffff00000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 845.048723][T25101] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:01 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ov\nrlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 845.102674][T25103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000060000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x0) recvfrom$ax25(r1, &(0x7f0000000640)=""/4096, 0x1000, 0x40010001, &(0x7f0000000080)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfff6, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 845.357289][T25330] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:02 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ov\"rlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000640)="11dcaf0d5e0bcfe47bf070152a78018dd98b7fdf90f496280b1f8ea632c0c1656328121caa726b321573ed52649e8c9047385c08058ae32d43a5d0ffcb9c65744df20ae12e6d556a62206c1ebe2d7fe4350b057192514877a7b7993994c55f22323ec2191b12d58840cbde380d1542d45b04b16f67c2a795cea26d3729d882827b5b008e229738c72792ed689c1017571e7fffcdc219dd2e710cc8f23bc3aac3923fd429890ce6f185752d848da126a94b42e3a0faf4f3d20d7c88b6682e863b32a345859b82c0fb8ddea2963d5aec44ba28f71015d7e17bea6ecc9ab9b240621209c324b9ad9a5bcdba5bfa80a1d4060009e9a5cf6529f5d2fe307fe6728abf6e7150cdfffb0a59fbb5c4a31f9bb8bf73d3a9e7d8944b8ae5d83e1fcfdf1551b6d874969eaaeea2149ecf146c2c4524b2fb7e2fc1ed0966453591c631358cc0d0ed0b55b1f4b5868a677af251b1b441c3") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="f8e2"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707005865000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 845.423440][T25363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xfd00000000000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 845.606527][T25551] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfffc, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:02 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ov%rlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000068000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000000)="7b9f399000fca4528cd4bce9") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="a26a09a0bdcbee567ac3d1eb3637f802ee39b0c6871fa1ca830e338759a97eaaef0059e7c059a47fceef045aafe294dcec76c7c01cf13fe5ca978e9be56ae6ff66c4ea5a1df533c7579d42884c6caf53d42cef60b7e9a30ce112a1d4acc69f1545d00f81c4e918b42b375c72bf4b7ef1115682f3b326d81a2789a0fea02131f3462dbf4df4b38197f8b030dc661dee212dfbc9e19af52a0a4eec6c956febc506f4b2c84f83013a4d705d3c836932641038ed05e95754b96677b7002babfcc1057e6592ad73fa23a5d320907e4cf62f4292a856796d9edb28820f972e76cd132c6ac2b33b0520ddb19be8680e37afb94129dcfcab83ce86"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x5}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 845.942847][T25776] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xb8fe20, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700006c000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:02 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ov,rlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x602000, 0x6) 03:37:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 846.154854][T25995] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:02 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ov\\rlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000074000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfffffff6, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x7}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 846.393321][T26174] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r1) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@isdn={0x22, 0x1651, 0x0, 0x0, 0x9}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000640)="0f3937a5951d0f8d4e73bcd6d2cc957f2b9687e8f55a07c3a2cd4bfb41d3b7ab3635097e71e2e7c6248dcfd6906753677f07fdad584965754c7f3b9756586e9fd66fbf95a8876a13b57efba6a43df8e60c6feb4e3af486a0aa1880228e0d51b1b1fc32d557104fd6e9b82aa3786937e9543808fdb7633b30671bc14e4a3ae569f3582f751a3721e95c096940ad20bd148551830ce084efcdb6f67918f0cc8ba6b8f09d189dc2b451fde19ff4c7b7bba9261d64cf2b00cf8747b1091fc0ef90c91f5a659b0df9c83f98cea89a9ba54b88e7eac853dd402418bb1e379324825aeb227c1431ddf98a386d1b97bd34e5c7b7ae65af20006234b09c2c639929ead687c859bd3368b258d187d59a3194cdad16fb11701368cc980d770f74066b0fc759d47ebc9166f0a1650d00019746ec568b553008cfb53a27d22c2f81069b3c06101cec57c1308ca935f8a83887bf35aee962a75bf5cca08a52e9b411a86d44533db71cf0afb753a9b2d8068a3f6d0cfe620834f0e6fb302a766089b6cbc4aa5c7e161386fcb138fa33e098f7276b385c1365bc3aca6a44416fd6c99fd82c1f26b1c64da1060d1ad1602af27ae24b55dcc493bddaf56d56292b08fe0d4bf089bc390eb8cbd7ca4fa6a3a7d7305516f031227175d3d239e8224a4f30fc1f68afd2b54a9b25ce74baf2c001242d6e42dec483c71e2897ff635fdd3b7c7868797647fac1609b7c29300ba3316f81a2d51edd418cac7c13eec63884a57a075f553ea256ce21e20c1822d5103be1b5e8dbbfbb346df7cfdda63de59d87fb373f54ebf89b454e7dab04b29eb9a9c9c68b7be246f5262e5352a7891bceacdc288a9407b0bd229a4cf113db2ed8c5a58be47403c37fd33e04e60abe174b7f2402cb1325b7359711b262c8e2f64e03306047331812db8514c0de4516ad47b31b2f4d7fdad832822452e252d457f7edd170431624063320b29bdbfb94bb7c78aa1508f09c068ec1c6923205bc2d12e433a186b42773107216b5823b057f0dbe69257a90fb5a247ba1eaed0a5ad17f53b870a94025c45707cda806526387a8b67b3c1d3ace857c746436c559b4b55cbfda70401f341f6d182530c77df9b752553a8e419166e7fc9bf1488a0cb606d1524e14a305a0c78a419774bf4d3d3a912f7274da6a35aaddb18128acd6317552b91fb86b241ca2a700f56f7e0e39633ae60c62f07552690e4ee362bc05ff5aa3a3470ebd58411dabce92adb5bdabe8a6e73aacf6f33c5d98fd90d06ad6ab24244c80bc48b769b00d65a0e0689cefb4227e8537fc8339292ec7ddd6f16aef4ca6f0eba2ef832dc33bdade1a1e83dc2741abff79de876a61be4f1062532fa447938202e98314eeff0ec2b1ac8d622f328d9c9aff663010a68a24f81366ba353960a5b59091b3ec0ebfe1b56b55324ccaa848f3909cc966d68ba5a8d4b62024c4b29b305e87721792183a4e59a31b83dfbe5bcd2661c9db6e2e26e3fdfa17239c5f2a8590a432c38859716ec481722f0055014f6d7c53d75612266665e87a40fd3cb55ce1b7b92fb972fcd9192810350eb0cf328732e26b1664089c7298ae19dc94a967af380f5294f5bbcbf650823e84ff1daba663fbfb98ecccb19fc5d793bc24879d2287b6af70ca8fcd6d77a7bb49ab1f83bf1134b004f65be24ce41b3aa95eec4510b3deca2f4f5d1a307d7a86bef982187636f733ebe5d527cf2dfab2b5ede636e3eee14be935fd54f66c1246f0c6b884cefca8cc24971f7413756f597e36befde2327f43eb2b9ee5d7587d687cec7bd503106b8b1f91e33398be2a8a43b87ab936a6c1d09af73d4184d04bdca03d5cb0384e2479a553dfcc805e604895c3f2fc53da893cece145db66380097315ac84f0020a08ce804fa5c5ccedc44ae540d72f9ada1172e5ee0cf6db84c02e8b4b7f27a1c863eac2dd6329f72dcc592ce8b3f72a76701d92f8a3964ef91656c32cf38a8419ef74f2fe604550207880fd64e314eab04c286d9844171ed021224ec97fb788dbc608c214bb77a44a81d0e02cbd8eee42dd75805eccb605a1e7e758f6b4e36860547d87e32bfd6357cd529624091d5cf7814dfba7882dd8dd9e2589d28922dd72a3fe3e6c5cebfcd17366a3c4774cd866659d9893700ddb065247cfdbbf5f9666ca871b30974d74248c90f6cd81dc5873d2fc6f970fd521c9b52cbeeb8f497be11228fea089f94b3759270223f46334d3d238767058b59e38e92d6325ef16384ea2fc610da5842216e39f7d71058e0b40daf4bc9ba66b18f1aa7ecf7489e0fc31478a2d307b4858ddc11b483e4157aed331857e67c30d6bbf6bc83ee9bb1a13b83d530ff1387347b132dc496b85fdddb042750c09eab86c83208de1126bcaea1835bd4ac3fea29ec2d004fd94878b331bc75d389fa64e08a7ab7cedd35530bd050433b60a25e630f74fa131ff61a8746d99a3d944a2810597300d5460de7f4d1ca1001ac6b1848b5209507df3a4a1ae3869a0972b43345668860e28abf078502376b4f356c83e5f8eb0e826842cca8d7309cf7cfce39f252c806c292854e54bcba29149c203f2b4cce503fb2259ce2790afa588d3eff0ca6f9655928a70e43db1a61baa7dc1901c93c0cc9952f4124e2c7d65a65f6b1b1bf8aeb2672ad14684c402c412ffd5324dc195e5f67b07e45d094ae70e0148b85d1697c4e11341d639e66d86c36b2fd8e36038b8076eaee8c2a786fb776db79c0341344888de6b8807e67ed2b4b1dfb7a620ce05deb83206a50b8b1b9b47baca276ee16b406ccc394397068a3a9bb9ad7bc500c85591da7fa72d22a73c59a074df575e12de3579f5c253d28c92498a02b17e283d723785b93f99350e985eddc054bc744819edbb3d8d64413bc542a2e77ed839663ad63adecb2d98f703b01cdde0377609dedb77852ae1f091a298fa56f6e27f16803235b1dccd19ae38d1ffdcc042f27ed684552730db8ede11e5bfdcc23dc64a1a09c7594a935f4eaf2a7b9c966eeb809858a28a7918a398964d9cdf3f9899958fe90729ba67b0725b12d4f6fbf2ee54d175b483d56f324997880a83ffa63da9f8d57686ba0c2ee4072c20ce01dc9dabddf684d7376593e8091cf1e9a2f6e0a1c99e5c76d8d2db3b6e5b1ce8a940af8d7a58a92e47ec95b85c069013a7e87a39a991b46b0c752c74f20d99255cd79d4fa200bbee27e480329864dce8361233a78e542357a604d8ee968cf1e685d20c095fedf27fc165468fd296f17c9324b161eca168ee4944c179db7b90ab9f1a4517398006e7e3cf614f0139964dc52fe8a7f93083ebe2b485c9d65529ffee36ffc3875ea182ce7ddd2464ea567b2ec99360628b25f36faa8c1609551a1645484beee61a82177cb14842a57768db2b47471214c513300d72e8108589ecc1fbc004c2cdd4ce52e56cf90a346f0589b3e106e9872b33ec247514bb1d7788c4f3960bc02479c9a4486027c951c8bc3d51d29936fec208c2f3a4cb4a3764380de241a947dc9ae4e14adba6ee3b338d6aaa4f36a5f8824cf63782d393b9a4ceed2a4fad5b5ceb77fe417a0befd011d68c95959f94ae50f97e85bee007905ff0e0296a6acc75e9ec3b3e24e78da06644981743e7dac181f4a77b4c70e1c78d6128eb748001dea8dabc755fdf0c1585191c709fe2aab9140fbe1516669da8a1ae75a51342b6dd7326463fc53128136057eb7e0674720b1d07d11c038c658332baab27a311bd4e2db8b367a0e64168bc4c98ee8ebe86c520f94d4505b85c02b2454902914115ed8c5a4e11fe048ab97fd0d3a47ad684f4f396ab2fff0b31dc243bd5cca65fed6dec5274b7b35326a0dd544b02b9d025d9ebc3044797aed6e3dd65429c4d53318fa15c71eba73d6187d44367a67be73920e3b4af48fb4e01f1003a896d98a4081bbd16125569dc6b2bb438ce9357e99630c362220a606e031c00dfe85933317d8b233820e41996e9149239a3e70a1c245ad260b51e195045e8cd5efde8b6d162236ab03c840104dcf86791190155be29939303e73191c4c109aeba65f40def94bb74f2279295490ef28589d487d8bac10b00cadc5b18b3c7b50556ddcd7a1fc4500d8cd93662835f0c84bf4ddfe914fe6eb71c01f8392ab1bd0967dba333a5f816dc08dd1cb654b985a9001a78fb394a5671684cf297c7eaefe37fbf1aa44e6dd396866518fd23702c329f6a9f6006c26893dfb22f33d96c8bcae399934ea8c6306c034fc58fda544e4ca89099e35f6806a2d159e4c3c7c2eb74963f37ab3ea50def36aa0c420572610699ee6a64723b335f993a976a24f9e2a4792c54af280e0ffa77aa822239cfdbc83e31baf26a304f83f63bd5bf63de5d5ca01bf58051e8bf3fb3ab80b4f79b897628093d1f5cd9f47050e7cf67a4be71b754bb58aeb10b151b9145613d81a4e2d03b4ffb83929de5a4f387e6729ce95ef375b34ef29530bae73c08f132a6543df9ad6e21a554d14654a50815b7445adc6dad9ac26feae39749639151d7353046d625d87b85ee6f0c169a1de383440d6b342ea53dbba216cd8cc7a80233cfdb5b37deedc58f16498aeb67a278a562b6b2e6edc70da12d54f02147476315854218c853d22841d57de729b958557ddbdd069395bb21db094cf450e0e357f95e8132bc584aba1e3033a8a49a66a91783e1a6acdc6694ca51d01785d440fdfa90c5c736ef8be634c501f9d30ecf3230f92d9d411ada7f1e33f9d19bf5e1d31310fbb290c44697dcb972dc73df0ca6cec6f89bb40f9591e12778870a82b6519bc2c062aa75e8134244f1de873d9bb5cf40ada5c2c894833cf12db12dd5e7a18d6bb17b98975ccd5b16e0031b9c5a1251889f118ce78624f317884c068139092a843cb27d76aef080998e76ab30a53326a83eef013c19e65b2a99e40e4e2cb33c824682f518a67df87cbd27985912b0c5fb74e0a2159c67d543765707b4ae050bf46f3b6234bda012af8c1c0c334f709dc7324b70a3f715ce49ec49f006c60eba37618606ae0ea66b255fbe5c9dd38b2fe43e64b27b62fef87c13ca3f19a353dc87a01436076bd6ab9cca63f7480384c7571c90bad082da8efb056e0d22c44f1c85477a45d1a4cdce863a9cb2f5eaa5aad60c6058dffbf1d681c762132deb4eac4127ff35a27a0a041c5ad820452a108695a574ebc6da973b5054fc5621cfcdef8f1c65e3f47386ed6d30a1b759ab97056bc90e1bb48ced1f43d62fb6c72d1f19ed0215498624a581cd0bf89cfe5090bdd8f5f41738df5da18bae9a07f091d2b4cb8b1f1a51379d88e9103ed78624af5015e149f8a857a9032927a453914a55571a296e8e003741bcb699cb0c0fda555956d0dce8fcf72d9b0646c58f9d8526b5ce1e0861591f8cf42d5602e41dfa4952b792a5a4abdbca5881e2dc75f4a0075b0b3f76439030f21541f6ff31d18258c6833a86f20d151cf3f08cebbb3ebb190a097fe4e48cf8d4a00ce23f276578422af99bdb0001038fc70b7a8b8da64de4042c18c8b8a38a0a320a2a7bfc79c702c29de7c4db9c37445be423d0bc713314a15c5cec6467ad0f6c4d5a37fb156400c70d2c6d80ce7391bad74edca7993cbeb7f11e69c2624c699692104a0eb36debd61288c614ef1805ccfa54067b434ffc538e4ba07a0f5c11a2a35a25d7a3a6612352715dd7aed4649ea6aa3e14cf37a21b019179d15565a2bff32c4340bdb3abdde63bb64614353a5934f2a05c3518f4d996195e4397fd77b7298ce20624c0bbcef4bd1f448b3f7aa79e01544110c126db994a97b", 0x1000}, {&(0x7f0000000200)="43705a98b2598a56602cfebd18bd00816358b990eb3dfd68e4d25ceacbbbfbd37cc801c891efabf48d04c54e098dba2b71e9c56d235ed6422799c7fa2790eb76ea516c9c72961217dc83280cb342b92827645d45985afdd938a72a21ddc4762d2d116581b28bff5fa7bcded07bce7323c0a61bb575acf5470960e77723f258c4217f57401c2924ed794c4517749be6422eb6e042367fa021a2cfe11b", 0x9c}, {&(0x7f00000003c0)="92c2217d2745ba563c68208f3377754968761f79fa057a76195e04fc865425b35b1d1df585197b0563d0dd41fbd2e6e3284e68622e30a6dccdd88effb853c7ac9b6f7653d9f9ebcd5c6dddf8a208712f5af0365c394e2980785875a03c7607c28c853c7cce8ea65b0114cbcd3433005f42cfd6eaa0d1c7fee0c803c3e79e1c321c4ccdf56a50e8e352fe52df2b7a9b2dd483e03559c26a4116506fe54c649a868a6e4749f3af03036b6ea1c32144e54d90fe097f33fcbc9787c7907b8d46b751da7c47d35062b17f89426c4f9a42af16466d35e020359d3c90003ebb2c194b5cbe248fca0d2ccc3018f7a21d9877", 0xee}], 0x3, &(0x7f00000004c0)=[{0xe8, 0x10b, 0xffffffffffffffff, "d1a2ad3b8962d15e9f0ad3efcd4a804c2ed4aafd3350055f88ee58eca1512eee557af2453f2d4bc3f8ac5cbb838a31cad4933c5ecf09920abfffac47f1e3e2c3dd22f7ad7c91706d031a6785992e001b61064448096b15b6bb8e2eea939551980043fd32498425d9bab3898f92ae808a7eb7634d0b76f0df5d1a82217db22ee36b498a5b8a42029a1eabad01bbbe2bbe2848e26fd8b09bf7fb2da27831ec60e7c464f973a8471caf55bb0f76fe069b40d994189131034f5d8d04bb157125024a3f07f782900058a1328d8713f7b4c54d934a4638b53336d7"}, {0xfffffffffffffdff, 0x10a, 0x1, "553d82920e6ffe720fe091ca95c58dc4b9d376cda7e9fded6b020f"}], 0x118}, 0x8000) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000001640)=ANY=[@ANYBLOB="9438a4a100bae332a8ed5e2ffe6a24ee1602eaf4d60a2be83cfc75e46b53b324840f758c66a969fd20df352aa39d96ab07dfa46bf0e6fbffbf6a286b76f9d920e5f180000000522cb2"], 0x2, 0x0) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000001900)={{0x3, @null}, [@rose, @netrom, @remote, @default, @null, @rose, @remote, @default]}, &(0x7f0000001980)=0x48) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1a1000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001d80)={0x0, 0x8001, 0x2, [0x8000, 0x0]}, &(0x7f0000001dc0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001e00)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x400}}, [0x9, 0x7, 0x3, 0x2, 0x8, 0x6, 0x80000000, 0x8000, 0xffffffff7fffffff, 0x35cf, 0x8, 0x1, 0x4, 0x0, 0x5]}, &(0x7f0000001f00)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001f40)=@sack_info={0x0, 0xfffffffffffffe18, 0x3}, &(0x7f0000001f80)=0xc) sendmsg$inet_sctp(r3, &(0x7f00000020c0)={&(0x7f0000001740)=@in6={0xa, 0x4e22, 0x83, @ipv4={[], [], @loopback}, 0x1000}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000001780)="e72827108a702b546285bc81a27afe01bbcb94f42cf6cc3bf0ad2d2060809a1b023ac8fd332b75a62012c8d41ed14caeffa9441961a74b314a21a9db651fea5737fee8f405be031fd18e9436a7e546ee68ddd889b85e08870ece364efe26901b2e621a074ddd386d55dd6f581f5e80089bf17c53010aa421fb472606baa0f6ce1f5513207a24cecb1fa29f789e012ecb292b5922229983d0524ffe7e7a54a509f1716135727ee16707e0938045", 0xad}, {&(0x7f0000001a80)="ad06f401c15862f969346925c2f830d37c1a6a8783819fdac1deee8eece064225b9aa0b55e97e69e411a147d5fde16ec2c4e5324929ec130142d6c5904463483cc07e8d7cf0f161a41d4712241a20df8ba19815cc4880cc5259afe484bdf313c85116ddd979d841a0df6e4ec800c9eec17c1b1dcf6659b6edeb591a0c84e47871c828829cf5a139940e14ff1cd564b55e8dbddb6cc062a06ba718ab9f76709de2e4229d1310134e78a2441b8bbb65bd2541247d5a99793332afd65e155ddcafbda998a867d46b7595347386382d6b1adbb44e52084cccf2c", 0xd8}, {&(0x7f0000001840)="e4eacc8feb4bffa417956b0bc9ca05b1847b8e37c21e8c0afd772018bf5821c3a5563135fbad09dfe0535db34124311d86b7c3f54e12fe6ddffa3452ed614430e1d3aea8ae37019c9428ac28108ed9952b58be96e735610de47d1e74379523548f8e513d564a116344013e8f309e9127e23ae671aa7675270fac416653cfa149d608cee5722f0bc4436d3e308657152fc3", 0x91}, {&(0x7f0000001b80)="3acecc7193b3544dd599c5c9fd4899c21e9952566231236a7029791d92abe97039c852dcfe9abc0204220bdc65ec693b00e884896fc88a7e9c8f8e1a3ff8e914f0075552b4425d56966d47a6e432bab8169ee90673cc76d383e0581dc561f0f9cc36a396beb2f3ecd86b1c1b5734ce84b156ff5e46c8cffe194d45b1f704d523c7e934f4a9d5988adc575f3b596ac27da09ff616c35c7fa7278d8e70c1cbe74c645ec8112cbe8ccb091f948a3de538cc913f8f526fe99f56", 0xb8}, {&(0x7f0000001c40)="4beb81c97dc8044a2116b9f67748b32d52342d8689c0128f83307e01eec78694a1cee3345a2fc8ab46d5c3e2a5961132126d9822bf1eb16a77e8680e3bd08838c70bce39a2628d9a9347c40c18f26546a31ca3bd5314d56f82cf2a99f28ef0ad4328dc5e85ee6ded76e800f3537f9e95d321d8df6c3c41b129ab0eb0d644d8942d1d07f962f619", 0x87}], 0x5, &(0x7f0000001fc0)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x2, 0x200, 0xfffffffffffffffe, 0x1ff, 0x1ff, 0x40, 0x2, r4}}, @init={0x18, 0x84, 0x0, {0x7, 0x1ff, 0x3, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x1c1, 0x8000, 0x20f, 0x7c28, 0x6, 0x20, 0x1, 0x6, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x7fffffff, 0x1, 0x203, 0x9, 0x401, 0x401, 0x5, 0x85, r6}}], 0xd8, 0x24000040}, 0x80) accept4$ax25(r2, &(0x7f00000019c0)={{0x3, @default}, [@default, @rose, @bcast, @netrom, @bcast, @default, @rose, @null]}, &(0x7f0000001a40)=0x48, 0x80000) r7 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x993c}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000016c0)=r8, 0x4) 03:37:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ove\nlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700007a000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 846.643832][T26341] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfffffffc, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = msgget(0x2, 0x4c3) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x311041) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/97, 0x2000, 0x1000, 0x6d8e0d3d}, 0x18) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xffffffffffffffff) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000380)=""/115) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000081000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x12, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ove\"lay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 846.910268][T26538] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xe}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070005d2000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfd, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfffffffffffffff6, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 847.060259][T26615] __nla_validate_parse: 5 callbacks suppressed [ 847.060268][T26615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ove%lay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000180)=0x7f) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="82f4ecebec3863e9433280312d8cbf047f2bdb45a15d2e9916b3ea73c377a4ff78dc821cc223f291d7cb17fa5fa24466b328f3b5df9975d3639b0efb642d408fce6e1c5999b38480b634011ce0ac052228cd7a2dafb2d897fbc0c70f8d070c49565dacfd04d6703d5fb86b7df25def377f1c7ec02ee3b103e1fc41d120a2b1b980cee22412b7cf6c233dd82dcae442451eab9bc2747b7720d847c00b1ed19c575e7f35e684f4d51146c9eddc652ef9ab72ad833686ebf304ca0c47d5a400"/200], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 847.118227][T26664] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000f0000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ove,lay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700fffe000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 847.425841][T26883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02e7bd5f585c2e9174621b54"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc00, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x48}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000fff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0xfffffffffffffffc, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ove\\lay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700feff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 847.724384][T27041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1200, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20002, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over\nay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4c}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000040030000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x2}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over#ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 848.104793][T27285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm-control\x00', 0x840, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000ac0)=0x200, 0x4) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000980)=""/194) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0xf) mknod(&(0x7f00000005c0)='./bus\x00', 0xc060, 0x5a) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0xe7c, 0x90000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000b00)=ANY=[@ANYBLOB="09000000000000000020000000000000d700000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/215], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000069b6b4a5d68b2459500000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/149], @ANYBLOB="000000000000cd8e0e90e8d5566b0a684389f8000002f000000000000026ffffffffffffff", @ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYBLOB="000000000000000000000000000000000600000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000100000000000d500000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/213], @ANYBLOB="000000000000000004d00100000000003200000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/50], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/41], @ANYBLOB="00000000000000000000100000000000f500000000000000", @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB='\x00'/245], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r4 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000000c0)={'nat\x00', 0x0, 0x4, 0xe, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/14}, &(0x7f0000000140)=0x78) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000003400000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x60}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x3}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over%ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700fffff00000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 848.426573][T27492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) process_vm_writev(r1, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/37, 0x25}, {&(0x7f0000000b00)=""/46, 0x2e}], 0x2, &(0x7f0000000f00)=[{&(0x7f0000000b80)=""/128, 0x80}, {&(0x7f0000000c00)=""/64, 0x40}, {&(0x7f0000000c40)=""/127, 0x7f}, {&(0x7f0000000cc0)=""/227, 0xe3}, {&(0x7f0000000dc0)=""/14, 0xe}, {&(0x7f0000000e00)=""/197, 0xc5}], 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$pppoe(0x18, 0x1, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x38b000) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02ce"], 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0x1a, &(0x7f0000000280)='vboxnet1trusted\x84,:selinux\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r6 = getgid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000440)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xffffffffffffff50) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) sendmmsg$unix(r3, &(0x7f0000000a00)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="000b199d1f8b3071dc4e285d06764d", 0xf}], 0x1, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x30, 0x1, 0x1, [r2, r0, r3, r3, r2, r0, r2, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r3, r3, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x38, 0x1, 0x1, [r0, r2, r0, r3, r2, r0, r3, r3, r3, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0x118, 0x4004010}, {&(0x7f0000000780)=@file={0x1, '.\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000800)="e964992866342c71b0108eeb1afc0c5555890c13117ba231b880f9b4c9f16c98a6093da0eb3f73bfc51ced1da3b24ad57612f4e3710a4b046def938f16a7bf2c25ec5214c6ffd6e0a159facfde491cef700b8e49d42aba7a2afab396e73ef25c3f1041a6049e7df14e2e1feb039664fddf3baae14d09e0", 0x77}, {&(0x7f0000000880)="3a6a0bbf5b43f81433ac1d2860b15e1d3650569b9df4ca14425ceeffe8216f53fdacd1d6652ff7f0db689729b4797ee323c379f87dcb7820b8bdce03f639007f23764a6d140d58781bd5bec0f01fc22c2ef989aa590d4357db2cebd08ab1ae989577e1d2368732de0a87d4", 0x6b}, {&(0x7f0000000900)="409a9dd50ce3fb88a82251e30ccd3a8441ffcd1bf8b7cb92148eb9085033f8733c47f7ebe580ca8f857a4c6f7fd23f95b43a08ff1759459c9cc327e8f15d6928d83772ec9dd620d2f31881db3269d354305ea19b57dc4145938570ad4db3c1303a39ea964afd7b8197ee424afe284a1131706676b4287e3170d0b444abea43f6af2f2605ec1f9d1a22bdd9915514b871b325842e285460027d8bec2f74a76942f11f7653072b4b8cb4d5625b0a239fada925", 0xb2}, {&(0x7f00000005c0)="e99e91a47eeb4e3bd76a1d37d9f79157010c80848a386562", 0x18}], 0x4, 0x0, 0x0, 0x8005}], 0x2, 0x20000000) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfd00, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over*ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x68}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setxattr$security_smack_transmute(&(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0xfffffffffffffe9e, 0x2) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e44a912360b21b5e6a7fa7c10254"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000030100000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x4}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over+ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 848.914120][T27834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="65d43016a87f2b99fb22bf0254"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6c}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over-ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x5}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 849.278447][T28063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000040)="481474524f877fb2ee2002") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:06 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over.ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x74}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000500000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x6}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:06 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over0ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KDSKBLED(r1, 0x4b65, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 849.680245][T28370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 849.726867][T28407] validate_nla: 12 callbacks suppressed [ 849.726876][T28407] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x7a}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000600000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x12000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x7}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000700000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 849.959204][T28524] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 849.987343][T28535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:06 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overLay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf0}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 850.184906][T28741] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x8}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 850.284485][T28748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:06 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overXay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x40000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x300}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="7abec0352abf73d2b7cb1a96e365d40000"], 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 850.452513][T28968] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000c00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x9}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='over\\ay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x500}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 850.708664][T29095] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000080)={0x40}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000e00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overuay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xa}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 851.003265][T29292] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000f00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x600}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overl\ny\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfd000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000280)=[&(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)='[GPL,\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000200)='#\x00', &(0x7f0000000240)='security.ima\x00'], &(0x7f0000000500)=[&(0x7f00000002c0)='security.ima\x00', &(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)='bdev+system-^\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)='security.ima\x00']) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 851.202976][T29443] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000001000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x700}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffc3, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:08 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overl\"y\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xb}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 851.463214][T29587] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) getcwd(&(0x7f0000000080)=""/168, 0xa8) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xd}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:08 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overl%y\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xa00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 851.787550][T29792] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00'], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:08 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overl,y\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xe00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x14}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 852.071994][T30024] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000004800000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 852.176980][T30041] __nla_validate_parse: 3 callbacks suppressed [ 852.176989][T30041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000004c00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:08 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overl\\y\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x50}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000140)="110710000000000000a8ef") mknod(&(0x7f00000001c0)='./bus\x00', 0xfffffffffffffffd, 0x400000) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="ff00b80000000015abb602ab171c40f0ccffffff7f000000005cac66592aa73eb756572de528"], 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x3, 0x4, 0xfff, 0x80, 0x0, 0x100000000, 0x0, 0xc, 0x9, 0x10000, 0x200, 0x0, 0x8000, 0x1ff, 0x401, 0x3, 0xffffffffffffff00, 0x5, 0x4, 0x8001, 0x1f, 0x4, 0x3, 0x8, 0x8, 0xc, 0x200, 0x10e, 0x4, 0x6, 0x4474, 0x800, 0x413, 0xffffffffffffffff, 0xfffffffffffffffd, 0xaeb, 0x0, 0x1, 0x7, @perf_config_ext={0x3f, 0x134}, 0x2, 0x8, 0x7, 0x8, 0x20, 0x7ff}, r2, 0xa, r1, 0x1) 03:37:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla\n\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000006000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 852.622574][T30363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x7, 0x0) r1 = semget(0x0, 0x3, 0x101) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000500)=""/40) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000003c0)={0x6, 0x8000, {0x53, 0x1, 0xfffffffffffffffe, {0x400}, {0xdc3, 0x70000000}, @period={0x59, 0x1000, 0x7c6, 0x1000, 0xfffffffffffffff7, {0x5e, 0x0, 0x2, 0x200}, 0x9, &(0x7f0000000380)=[0xc45c, 0x2, 0x4, 0x0, 0x7, 0x5, 0xd9a6, 0xc2, 0x3f]}}, {0x52, 0xffffffffffff6c1b, 0x2, {0x8, 0x4}, {0x9, 0x100000001}, @ramp={0x8, 0x3, {0x8, 0x9, 0xffffffff, 0x8}}}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000440)) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xa4, 0x440000) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000200)=""/193) accept4$rose(r3, &(0x7f0000000100)=@short={0xb, @dev, @rose}, &(0x7f0000000140)=0x1c, 0x80000) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0254450ffadfdeb7f2631c744bd1d148d2df6e1e317632b0897985d5ef2cc7d0d6c8c979547f0a7fdffb4b02f6869c"], 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000480)={'TPROXY\x00'}, &(0x7f00000004c0)=0x1e) open(&(0x7f0000000080)='./bus\x00', 0x1, 0x8) 03:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xc0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000586500000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla\"\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x2000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000006800000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1200000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 852.897035][ T27] audit: type=1804 audit(2000000229.449:131): pid=30494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir946001087/syzkaller.aWbaxx/1120/bus" dev="sda1" ino=17774 res=1 [ 852.958076][T30518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x4, 0x46, &(0x7f0000000180)="c650dc778dd3", {0x9, 0x3ff, 0x38323151, 0x0, 0x0, 0xfffffffffffff000, 0x7, 0x2}}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000080)=""/116, 0x74}, &(0x7f0000000100), 0x2}, 0x20) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x300}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla%\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000006c00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3d3d}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000007400000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000000)={0x20, 0x3, 0x40, 0xcd53, 0x101}) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 853.355177][T30841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla,\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000007a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x500}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x3f00, 0x1) 03:37:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla/\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3f00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000008100000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff00000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overla\\\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 853.809250][T31089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x600}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x801, 0x1000008) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700ffffa88800000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x02', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 854.100643][T31314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700ffffff9e00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x700}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0xe8b55b6f38df6cbe) chmod(&(0x7f0000000200)='./bus/file0\x00', 0x2) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000240)=0x1, 0x4) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000080)={'eql\x00', 0x3, 0x10000}) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x133) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfd00000000000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x03', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4800}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000005d200000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 854.439765][T31548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x04', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700fffffff000000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x900}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff9218, 0x101000) recvfrom$rose(r1, &(0x7f0000000140)=""/123, 0x7b, 0x10000, 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x100000000, 0x2, r3}) 03:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000fffe00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4c00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x05', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 854.812655][T31781] validate_nla: 13 callbacks suppressed [ 854.812664][T31781] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 854.872015][T31791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x06', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000000fff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xa00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\a', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 855.090995][T32003] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070088a8ffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 855.197915][T32098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:11 executing program 3: setxattr$security_ima(&(0x7f00000004c0)='./bus\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0xc, "5b6010babd07d544"}, 0xb5, 0x3) listxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=""/178, 0xb2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000500)) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)="8e642534323006a16678", 0xa}, {&(0x7f0000000640)="5c8116494cb8b7d149e8453ff5571e23bb1c38ba975ffa6c79c07015fb8201eddefeb119249bd778f33d5cc9a55adfca69dadc33192d3535f1df83b8a1e4a770710fdbcbc7267c4e28b4517ddc47f6ec13a3277d4fda0f893e515f9fd534550af6f4179eeddef69b56ce4d587be06293a0e03fc04d29494ef896d663bc0cbfa6aaeaa56ca91bca4407c285f6d88d8a7246e775c4a14afd45f2d91871abd3d5620ec94c8d660a3e57ad2aacfc84e38139c656ced08ce14b14d55d4966cd257f6fc3c21fbfeb53fc47c6a02f37d6688da309b0e38618a9bea28311c438a916d58f99139df69b5f4902ccb6800238fa1d49a2de2b39ad25", 0xf6}, {&(0x7f0000000580)="b0ee825ce17e82c1311ebb7e2567120fcb315d96fe8e6f399cc23ce5d0fa1ee0394c1a879bbf481fc06cd25ecfe452a8854de572fef160287b37854554066e3e80ffdb3dda4bac37eccce4bd23e43c656f739c54a751d52ef0c96b244b3cb018565229e6414b6e80b7086a1db83e60085e9f75ff88b26e6bdc033717", 0x7c}], 0x3, &(0x7f0000000780)=[{0x90, 0x115, 0x20, "02862d5e73732529a3615f5457cd9a7e5e9cf6acd2d2ff5e1ba38aaf8002334b26361120e4ebb8ac448982cdcd3663caab0915f5be59dcc950ac3d40a3e33604f1037df9bb404c7743159140fbbaceeeb656e9078f28cd821e099f5d53aa8a9c73fcf679d1347f4483aebc1561d67ef58c74ed5c05b8329ea904afa971aa"}, {0xc0, 0x11f, 0x7, "3afcb70a2126051fa1dcc2c2731f86ef646c42947f43b92b017305bfbd725783bbf07239c4c0950bb2227f9f8f286a4aa298ff2b9c7a945ae958ac9e0d539186e84ba2c0ca417b300af156144206d5ecd8b09eae57453a1623db1d86985d9547810565068ab871a0ca1725b82079739af80175916c1df528d2ee633a7ddc625836b1fbc32ae2e2982fbc635052f7ddca8708cfc567a86545841945d586237c3a629977c2232ab19b01459a5f364a"}, {0xa0, 0x11e, 0x8a71, "a63545310ed0e18323f6511b4cccf15117b0344fd537ebe6603a98d2202d0e52aec45bac9412a33a204f3ebef93b6bab4df0f057831e242a230b5c96b2440930652e228d86e870c8785df0d48b488dbe73d6dad4ba6b7acd40e5f1729d238862a2575c57f2104c4463cad1d5bf1589d181ab019a91800c4c62b6316afb244b560f2aa244c0e2a109c8b44280f7"}, {0x108, 0x18e, 0x2, "e9fdf955710366e074636cea6620d74a19811fe61ef9fdbfe4781de3404e85c7f78bd070ae6acd3e6e5ee699e9629d0ca4a23b7cd85ca2ba7cb89f32815e32aff6c79fbc14f8c8bfc5933172d9ddfdb631138991c1c95e2bd84d637cad07f77a2c94ce5340a5a3bdd5c0570a2c4ef89fc58518a2d04031e53f8307758b5dd79002257d7f79bf40167aba1193a32d048564bed78f7ef3ff0db0c967e65b1414d786478550dfde262357927a7224505587f5ce14718c719ee5f9b5da60ce29cba6cc6a606ece4689da36b6ec6b15b52548bbf73cda792d4c56e5c160fbb445bbd6e1d7c6c74e914a08150559bdaff2568a42"}, {0x1010, 0x19f, 0x0, "f3763858f8995cab10ea1e71f08af7089ed6183377866763c8d92dfaa01b03448393ecddb66f1767340e557913465c023ef3ef4ef9f5a8b8017e9914fe18a0fe8c9429776af64c03a0ebd54129742b27d19012293acf94b26be210873443f0473765ae4761bbc120ce68e1b492b0eccc5fe678f8c61d3070b8587fbdbb1595ed5707060abe0e4798bab9714e87b9729a5539e2c91137f445411a636994aceaaa43f0d5547a2389ea2c005d1e383e882148caeb3e14717bd90c59ffe713a389ad581423d8fe451b3fe7e831afadef9d1e85ad3abf98a08a6a05c1a3009b868354c95d08877ffa1a406df40d5880dc252096c003ba3c98f8055cdcdcd41d7a959e85dd63d03242ab1747b53a5efa048d5d907fbec6166b70377fcb55983f3170e87a3cfaa1961addc3bbbaea793f03e5d51a42a975ae381b1802c58e61c675fc8e6d3a183ba409204bfdc1603a1ec6cde37f836352c666cc3a6a08ba3a331271257d4394780aae33019dd203e8d14ec40f2d555fab064634df030fb7677b8a3cbc3d0d504636347c160aa2ba1dca5fb8d06a3064a8c53bc6e6cb3b18a3fe7e8112576a32aa88d7cb26b81af8611fc5c0743c04b9337f5370ec67da08559864d3567589708efbea32d2e338a8f887d828a250295555bd3ec823b572460840b0141a9dff6c7ad6135a9cfea9efa78500445ae3485008942fc38127c80922300623aa70759f2ade932a7278802d325c1249a910114f02b62bf7867715df0605c66feecb5ec647a04c215da394807be1fb28acc3f46946f77bdb3ebf6f00a54f21dbac9d68d4f37dc43d74d6b1b8e5ec086327ad343cf5b999c34f9eebf3ed6a8c82c159b7db5beb2311dd24897aaac42b1a10fc95770bfe7112fbdacacda303d59348a21a33161b1dae69ed5989caadd78c7baf2c5c4a3cdfed7d95a3b7b9356b5e446494a7ce9f113e67d2a07d41182aa553a369936c7a1d8a3708c8a12da40f0df8d9ea4b1aef41733f55488e9b068431323dee8236ac2b5beb2a62f6630e1dc680aa5733136305d682dc26c1cec2b34b6a547fc87eb2ca599bb66213835470ab874ab89ccb2c1e1af08285e74161b9286c755bb3b49b596d36cc786840d6e6c0a1be33e94e47d16adf6fa9c58df5a2e5f49b061e5ee72bb7261f46951c01644ff20acc7ce94012bc4833cdc880827541716da022108c76ca9a51b286d55f81a6e90511046e3765b00b04d84aedf2f7ea1340177df1c65c5a91a87a22b9db3513954cf6370d26db35cdb6c4430ca6e9aaad8a4b8fe24e3636b02f7cba4f3fa966fab5c86801545c2bea3ff6ded67f034eddc8c7e66d356c4ba96f8cdab154894f239638e29d1bad1e27090bb0737b691f3b4e389652602320764e0caf092543416e408d34b86b2842658de580c0c2c7ed31b00e00f94e29eca1bef5cac04d43c5a2d4862a51567df011b6aec3324914e5e78b03ec1c1e9c0b82ca8ada7fa6340f9df6e6eaaf9ecd2c506f7570f019ff8811cb1388a78c0ff41f51b6b1053d0abd82f30881f57242c8b5d00eee1a1d46bf333b5ad411190493e3113ceff986a620b1e60cca00a4b6e9431b7ee5e3e8a82bb7fa5513ba9a2feb2821e4df4fb461e5b672065f1e3ee8b9fd2629f604b404e2d68ab63c2f880119f43db66a932d819548155f3f0ca78cab0c62e762a658a3d1142ef1bd219a17acc9d532e3486202c4a795a323d29047497033e9369fdc6e9a4bb90e44e00e2ea9f9f1d6aeb4480fb1c155814eb2700e8c0ecfd7d65de1b1bef19b9cd7719859a6d809459eb62b210c52c557dd9f0a8c91be423c36e2eaf397680c67f3a46fe0b5f9da57db6842560cbfd2d71edb5d91dc61ca5825e104d7674d8c781d96dbf9b856b365d87f0de07f3268fe27ecac6391d146138473b888741102bc8634bfccde7f18e391438bc8ce09ebd725002f34f51568f87e51b2af12950d9ac0665a11edb6bb83bfbbc9a84ae9ebe4a35a8c040e5ad1e671d4f1995680bc9164474af50fd844bb45f86903f7eca3069f7d4144494dc20637ec086ff203e8386fcb837126fcbee8bdc128fe8cd7253360f5864a23b1a22020d53f4d1604bf1395e92eebd8f2eb55a312d4f004e641f01b6abc43fb5fbd34e3559df3bc3c0de4649de9a6bebb8b8a27160747ac74b9039e2bcec443e5cee71b1eb979fed41aabc5120b5636014a1ded8a6b3a162ea0ee050f528e07be058aca57d261915af869297fff7e082a6e7a624a254646a7dac13189bf1d5f463c33269b46fb11304168f87516980450c710d3d1b77d2a48982d0eddb2b0dd942ddb16db5770af5a0dd8f4449d3bb6bfa043782486c24c097cf74a5f3486625d2b2c73d9ba51ba15fd748b2f6a8124601082ebaedfaf1c4a883e86d78912abdfe633d5623e283632477717b882d4285a89b2ffbe932821d90fb33914826cb4417ba4cba66a53b6872c39eefa2471734495816fd4372403890a1e31d3d1e8e9fe1be15a5717b7c78e9d7e1fa46bd638391628c711d7333bd29b4cf10b2994b221a3ed317fbad85cda66772438437a8d1918b22f7e207d2194773d7d565955c669ea81bccaf90585cf3ce4cf133dfb87f894b43e13668323e6dc461b9a8d8b8dd80244d743fce437e144b232c9e265f6688bdae951bc524dd6871e080202a757478cfdf2bdc44fe637b08bd27dbd67aab8ec09445832643082312bb352d5799c8018c5247cfced0fd981998e2559eddd15c203ab81ba3a84221424603893fc536b7395f6a43753c01f060f7246a36791c3c27876612b0c31220a6d7847ec78ea90530703b16da5be2e74d0199326702270c53b5f944fb53da16bd0947aff32cc442a0656616e8da5c01a6f657cc8e1c02eb961d9c35b0ea36a953dfc61e9b423fb3f4e14d080ca36240b0b18747d5090710961af597e47b0810dc66cab83662c303938886fcc3781e0a70c27ac413247b2bf8e9491bbfeecc7bf574e8c57395b442d7809dc0623c030cb41e404404c471863295bde8ba859f1e5e3de008d254bc44fa7f8a2cbbb2668824d30145938a8a16479885ef7db7d8725b59b240cc425b042b76116bac3bf28eb5baab2d0dea40afb7a104ac34295e99ab2224d43b8331948e89ef27ccb6ac58b0c9a77d1974c1a7b4667ae22629c594c15ec24f781fcbf9ed954ced2db663ffafeb11683a3378ad3cb2c8973baae3a26be304d1989cd4d9c39151ae609ca3a15f6fffefb2393ddc716b535108ad72dffa146ef8f73c0a7618fc418eb9241eae2acf67f35110fadad3e0ca7f8a1a346d744209ae132920c15d50719ad34cedcbbfbc1911cf6aac1b1a80dbf94cfc08cffd9e0f8942b31629319e6ab48828c8a46dffcba639072726cf589e10f42f65b7cbd4d0e99f26deb0694a915b7e783bf68091b227b1b3f63767f261920ec4f9ea500a48a691fa29323214482647daab96cf5c9d82093bdba6481cac89addaa9c6e07f5383e5eb6a74fd3be0d2efa24da9ccc7c04b33920bff3323a5b44caa2f2e3930f9d1e28ded8176d042cfd09994ce51f93a98ba239e8c9e3318633025d986bae5087901f235050f8482877829330d4b4e3893bf79e905147bacf546a2bdf5f752f93fa4f8f0673bdbaec89d1a9de3d71e7ea5721368320d8f1ef251db54b575bf4e3f720a162b5b1f0794db6d01716f0d8470a03a25747756a56cfead539ad4f76c0c4e93bd5c808097c4d3990dbfb6556a8da5559eac46ddc41baecec21c74340e56f878bb1c081c509ab466601679531cb5e2964774db5ee275c67699186d5b49e88a74b789cffeef250a2cdf7abccace6bdb0d26121b7b2ff8050456a11bb8120117bd8eb326e5ed1eb5a0e76dd530c3685867719d1abb249b687eb09bd7acd0a2afefe7067ebd406166b32253f14a768d6c7ca4352a0cbfc077a90bf0180439f6eb1527c9f2bf9ec4af22a49f316602165352a1fcb61420b6a0c6c2de3f60126416f10e678ef3a369bbe30b6ecfaec002a46690a4cdb6bdd4e252af6f32996df6b53e1d55c74a6c3ca8b5cb049087177862fab752de13b6334fcf1f6d5473ef1d0d8513f905c8f505f9924eb30ac4d72e457c702eb7e3e1a0724678f7c4254e51c9afdba7a8886c8d4fbd7cfcebdc376f67e3439f0cc29bdab4e8c3d45872f13fdf136794c54cf9b5c2b44248d4766d1953369fd21aabe82c2112eccd08bc54111ee13667a0763fb810dda8b490d75e5b184ed44e0bb4f6e13e1b68b332a61a529f3717dae7ac169303a475413d89c4826696274ef8d05f5f26609d725e49f1088785bee6496222f79b134fcb4ca5963322c6bb7fe6af394caf58f9950e94f9e7f1bdc7af2896e71068ee609fa5ffbb460622e0318b34a7e013eb0144afb970b29091e8177510769e6e871101587d32281a43caab88efbd9c62823c85e9a8f0197aa80fb6d7609b2e6c72dc5aab9d079e86e68a2874a2ce3bb8b7983615f4048c1735d3ac0a66bc7ebb102a401642cac06531d1e936b77abe58a462e2ac3a0ba9798e1e9ebe04677747b66a32e1dce3a17a0487eeeb7ab9e853264f17304082abbd00832052b270bbb52ec2a3126349f966ad9d7d457491de86e2fa2cf8af3e46c3d36aec6a5c5fab479e31d2065f5c0cf8d6bbf339ca21ed19acbce29c77725f071e2fe74de805697c05db4a4d1ca5dc15ada7da51796a380bf1b46b736eb6bdf0a179e255c3bdfefd86b6cec5d1fd525f735ae25a5d325f8f198a484c76a25b25ed396efedb961ea3363f028f1646dd3f44c7121434d0fe476a77390592642d3d321dcd5b27a45ccf07117debfbbf537c2c94b5cb08174be53f510bbabe012e8f955e192c181c7a1eb42657d4e606a8f2a7daa152c84baec16a8f6ce97439800e7287a93392f4237423a90379b3b26ea420e0fcb26447b7466713cea6c0f9e1268dfd9db7e070b38a91d949ec176ec8182d3f4b143452e3023e2696c860c50399425535f5a1f1e19bf3efe5f9201ea63a076277bf063704941b729a55078f3b10507b8130337fe4916be59158f990d59596f03a933614267c68c2e406912dc4bd5c05585091318b05b4b65542c1b9cefcc4ff75a75ca4ec1a5649f974e0248c89774e328e70e045f4046ab7c2110908e15d3c324f5e2acc7f30b88d4c802ece62fe2b1074473c7c118735c3eeabc596e3f8a1f46c947443a5b89c2002d5e3b10133cbcd5cb218703a55def6fb760407517fd6e94dd40820552ff8d6115598a74aeabf5fb1d956aa25e26bd7da1bac53d3c92e1088e13f56a5a0a992ac79dd3d06a3d7b85d5d82b42a12b1bf5bbe6f80d7a0a67240761c297b22d7ef3de0a375fdfbd939b1c0b31e033c7e3cd993213a357b2b8bfd70504a85fed68c1004d9882448a6207c168d8ebb0e4e546748a8f94f983f66fbfa1bd30ad08325d1dba55de618c742ed03e1c9454f0be557409a94624ac94accf26fb86dffe1aef471187d9267a169d1f707ec8a4c384058d0ed1d53456a87fcb05e09e2b0e6f73f4460001711347a1a44b7a6c25a8af599e25c447c1ac88c89de7f486dd5f2a922a559b6486ddb07b82a8361da6c8761f2002833246c16261a8f01a799b49e1b7dadc139f48aeec5c4e3e2ab66842287fc6832d7ec11fcd39492c79e14ad2b716a4e48d995e19689483d4e0e5dc72e858e6bcd5959ab69a2c0649977f38b1e7c7d6cdcff1625b9c28a6cf03aed918abcc54499962dd89d3c01fd6f7488829957b113132fbccd245f2ee193d46e3f02504fd2637da905456884c3ddc3e5ceccf"}, {0x78, 0x13b, 0x80000001, "4e41a7f3d40a3cd8b1563db874ff6f4076bd5c4461c4433e6c780cefcced40bac5dd5dacf1327528504df507018fbac07fcd69d47e81bfd6ddec69abb7c94ef75c8424ff0d019f5a7174bd7a02e6b240f953e8196c7b719908163291dbb5984fd142b457adc7"}, {0x80, 0x110, 0x9, "db814660c42168cb1aa729ea4970ac4f5abf46c602c86a6b28720cd2e23ffb061ec1f116f181b36a5c60722612ac10ee9254a610a2d3fd52cd247d6032dbc80f3c6f9f7316b722cde8d2568b654e8e4c3cdc28219e271743e6efd1f0796829d555ae6779c126debe47"}], 0x1400}}, {{&(0x7f0000001b80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="3a28131e48f6bc4388f426663b60dc1797d55ad55d99d097710d279caf9245cd3255909508f5cacf4827c15a82ef69944a1d92ed970fdf768ecf3de6881c811d971b3936cf3d5a6056ac1066da9fdae12671e96b514a76", 0x57}, {&(0x7f0000002c80)="dee59961c9b0b6b71e42044091ca2bb6bdb97ec978dfe13533255a004cf8813af3d908f80b2e30b96bca9b0a7bab0ae55e7cb4ee9abfe0e83587b230e93d786eca57c982883804b44e290392416ce4d760c2b1cad1f4c32553de9caf0676f5b3345a71eb5de5", 0x66}, {&(0x7f0000002d00)="86641c8b6ebd85e96fc2f82af4dabf274577c56f67678cdbeb371828854a1387caac901fb3e81995c0a08263aa95a5fe187dccaa1aa894c3fa406aa8ff62595d03f0f7f60887e1f702dca4c0204261e6da83aea754b4f8deccfb5a035cd981657d36fe60316fa88103198b4eb930", 0x6e}], 0x4}}], 0x2, 0x80) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000002e40)={0x6, 0x9, 0x0, [{0x7, 0x2, 0x8, 0x800, 0x7, 0x7fff, 0x7fff}, {0x0, 0xc8, 0x80000000, 0x200, 0xffffffff, 0x3, 0x18000000000000}, {0x1, 0x8, 0x7, 0x577, 0x0, 0x5a2e, 0x3957}, {0x80000000, 0x36, 0x8, 0x8, 0xaca, 0x9, 0x5}, {0xce, 0x2, 0x800, 0xffff, 0x3, 0xffffffff, 0x8}, {0x100000001, 0x3df9, 0x1, 0x6, 0x8001, 0x20, 0x35dc}, {0xffff, 0x1, 0x2, 0x20, 0x100000000, 0xc82, 0x80000001}, {0x100, 0xfccf, 0x3356, 0x7, 0xfc4, 0x8, 0x1}, {0x41, 0x7, 0x1, 0xee, 0xb86b, 0x7ff, 0xe6}]}) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0254607e843346532fa4eff59fb8a951216e44b5ba876722c5857579135f4f0f3d05a8841bc005b06df6969dba7fc117026de50719468d43e797717065c8cfed36805a185216e8281baa86cdc5aad47cfbc6c0693d1cfc438253fd6023a2a4efe69302aa6324184e6d4c5a7074f9bc00b0efc141dedd9b2bbc30855213424040259b8342670eef64d509000000fc05509aa4e50e1f78fd6849e4413885573c0c8c745d036e5e3a9c39d42c7f1f4e162f6b96c68dc17e7335f0cd6c83f1088a09b6062f7d94189b056d2ebd7fba9059841600"/224], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./bus/../file0\x00', &(0x7f0000000440)='binfmt_misc\x00', 0x40, &(0x7f0000000480)='ppp1\x00') 03:37:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\b', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 855.348497][T32167] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100007070000f0ffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6800}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x12, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xb00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\t', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) [ 855.539933][T32343] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 855.563681][T32341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707007fffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6c00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfd, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\n', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 855.759229][T32514] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x4, [0x5, 0x200, 0x4, 0x4]}, 0xc) 03:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707009effffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xd00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\v', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x7400}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 855.982857][T32691] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700f0ffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc00, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x2595, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="003ec0495e87b4fd5e169ca37d1587770810c62ee8060000000000000018892f3a06f92440178a651c6c552f72cc8de72b0d18a6e769c7412e14de97b6449be39ba95343ef14e02c0988d21c7bc1a6af95b9e7fd7cdafb09d80f7c092e445e6669d65af18fa4a4882299fa55315d4ccf5a1477d89120843d56a3d32ebd12ca9e28ec7a34f9f1aa6d1447de23ec52f768eab026219b91e16b24cefaac743bbc5ba4dcb52d89afa39827013416d0ef70302194b7b600"/210], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x1400}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:12 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x10', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 856.206023][ T445] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x7a00}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000034000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1200, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 856.442658][ T582] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700fffffffffffff000000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x11', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:13 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12400, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0x6, 0x81, 0xfffffffffffffff8}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000380)="430f872c87925af746ad704418106a3d11aa7483a4ff41e2049c554b9f") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000200)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={r2, 0x9, 0x20, 0x10001, 0x1, 0x8, 0x5593d268}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000002c0)={0x5, r0}) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="7e323ccaf8163ee1"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x1f00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 856.583746][ T677] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x12', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x34000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="170c47b5fbc65b1f51d5348b"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 856.782930][ T876] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000301000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x2000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x400300}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x13', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfd00, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "ee9c1282c15035ce576ba4adf554cda5920c01f8"}, 0x15, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0xc0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000100)={0x7, 0x30324c4a, 0x3, @discrete={0x5, 0x7}}) mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="025441ceb9ce2f9d63d305278c14c45f6ec920e2ca6b2630d8813db29c308d850f483f4bbd5ebb6dd01dc2b8b02c203365db3a5aac6427296a"], 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000200)=0xd7) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 857.184979][ T1143] __nla_validate_parse: 5 callbacks suppressed [ 857.184988][ T1143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:13 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayH', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000003000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x3f00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x4) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="065447abe07a19031c85e0"], 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x3efd, 0x1080000000000000) mknod(&(0x7f0000000080)='./bus\x00', 0x20040, 0xffffffff) 03:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf0ffff}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000004000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayL', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0f54"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 857.594874][ T1383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000005000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay`', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x4000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x1000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000006000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000001680)=ANY=[@ANYBLOB="66c40500290adcbccacaf74e9b6207cdeced982852e1a05d539172000000000000c436af52a08fd0116ed3e9c587f2079f9a73f3297e996efd7019a6934315c9d014e23c43109280e81d4b4d1050a054a6df5abcd5e4281326f6df861594d92a5c006946e190c94fa6f660b2559e33553ee8bf5061a1d33d19f8a39ca1c11c8cfdb49f58f13e6b462800000000000000000000fff8001c6629432653ef6992250d7b6ed272be8326590b9a630ddfac604b5d09b111e851be8458d278a19b881d2bca8a33170063bb3998be"], 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000200)={0x0, 0x4, 0x9, [], &(0x7f0000000180)}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='teql0\x00'}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)="91e72e2f399329587af2c2567b8e5d64b9a56d4478f623d11ec5cf462c93b819cc4cb04c4a0e97dc2cbe8f9353e1819ff0443baab6ca253d08c68294129f60a50e1d6d1285a3a0559c0aba5d2580fbca57bf8d0c14bbb95f4634180fc3f7f64bd96d", 0x62) r2 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) accept4$x25(r2, &(0x7f0000000380), &(0x7f00000003c0)=0x12, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000240)=0x2, 0xfffffffffffffeda) ioctl$TIOCNOTTY(r1, 0x5422) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000640)=@v2={0x5, 0x0, 0x10, 0x5, 0x1000, "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"}, 0x100a, 0x2) [ 857.937152][ T1729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x5000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayh', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x2000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="5f37578ba283741b641b57907b4efa490479d428f7d8f6369946dc2edbcf9c9ef0b2356f16c8963da45dd4b8148c5a3141b3aceaa497dc8cfb3c56c10e092b047a731663aac46697ccf3704d43da3163c4d0499dd9b15ebc1bdd0cdd0d5cbc9ce51e8c18613e3978f4260dd6ebd1a44452dcb912b992549b7f4b38d5d8d49f5ffd708e83"], 0x2, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x12000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 858.232738][ T1972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:14 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayl', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0xff00}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000003040)="11dcc52a031acf097bf070d6cc05e3a10729758a951c3746f00a2d790d25551d8456d1265b90fa8b2e6f057d3b17ad563f0200ceeae4277ec66ad9a542f9bbf692be54a97b903375aee922e0a7ebccff5fbe4f532efc8214632f6b95f5e4982a57b835e6bdf2f0dc1d76f2570153a3fd5bb33b9f2bbe37797927a8079d27c471c29b1b82d324e9959a8973beb81c34fe7eb04322a913c59b03551f96240fab43e6ec5c868feeec0900b44c7f1a5cc0963cae1057a2f3d1") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)=""/194, 0xc2}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000100)}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000000640)=""/151, 0x97}], 0x7, &(0x7f0000000780)=""/123, 0x7b}, 0x40000000) sendmmsg$nfc_llcp(r1, &(0x7f0000002e00)=[{&(0x7f0000000800)={0x27, 0x1, 0x1, 0x7, 0x6, 0x59df, "16727c57a12f773a94c25c1453093b33241aed0b7aa224c32334c9ff6f605fa7bdfb9869017cd2dd2048fa32acded0d35a0e826b29417c870340f27bd4855e", 0x2}, 0x60, &(0x7f0000002c80)=[{&(0x7f0000000880)="95e5857a2f64b406e970844f78b39bc7e1c4670c2a19f0151d084e4ad09525d9bbad34db91b150a8b9cea793e0f4e23914705bac3e82e90319dea79a3dd54896350ad3f741ebf90d036fae", 0x4b}, {&(0x7f0000000900)="c15e48a0aec5701021f91c6daaffa755b933a582ab355fa1b6e1f1f0cb75243e33ff39d23827c1a1178a2ee5cfa1571e31907dcff90c257ca304c4d5787b61e5fe84a24b0c253102d70ec1206866200a9d804171c4db9c7f175318bcf4dde960cd668637c35c564b459e00777938680c4b0336a29ef06fef5f747c2d68898136bfec94d4b5ee92585fefa521237b06e0fdbcf2394ef520a725cf0c52b4c439283cc53acf76159a3648d27388d834c06c69da0cf271a3054448dff76bff19d866", 0xc0}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000005c0)="323f03800a1db4f8e034853c2b5bbf66cf69a3312a0d703a4427ce2a6dc0d0b262112c282aa4b2d4930db7c38fcc12a3f2", 0x31}, {&(0x7f00000019c0)="ae3ca22526e9ba64175f66f41a1575f7ca39c9513eecf61e8c2db528f092786a862d2357e468817a0953380f7aacb78094fdde45c0f1247ee0db7ac47393e7b4f96b4dfb23b2d0c3a27306401e2d7b332cc1d5fcf05a76709d0552f810531ddfe40b72209ba1fe0ee56fda6e22986f951286dfeb26a2232798e5c93b29a4fecea29c6e88117b7ff715c27c540ba5944c31fb16c7daf07e81d8e8539e64271efe6d729ff6439e90ac827fd9796648ece32db4f0f3eabf40e1a89bf1486d8b29d7d5641c2c87cb5c19406c3e61b8afddfe66a9", 0xd2}, {&(0x7f0000001ac0)="51ce8b516267ae1e652e3526b764c206f4c671743f7a1163787bf48c28bc48ee1e3b82fa5d4cb47537a51b920efcb2ea903dda13627e048b708a9e3c8957c50430f719e577932ad2f78e20f68fd0c9003d9894b685775dfd7e5232e0ada32642dbb586e89c08fdf5d6b0493e2aefbf72a5091c8f4f822569e841329f2adbbc32", 0x80}, {&(0x7f0000001b40)="448d70ec2dd3104498b1f43745acc14f0d4c06454e84668d48c9c1500001d2aab852fdf75edc0aaa5305c77fa77e8ea050d405c29dfd3d88fc1ba78fbf12571e56f68751d47ce809c20ada7708f2c5ba13ab1353f535d81b905008fd65a97bb3c757b0125a2a941ed18440932965e0cb517ce00db989f482fccb22e9c5c00bd0ffcab6e7d4123effe15553ffc65b258c8581680c3726a63fbae03260e6b10dfdf405a365f78c4273d5c25040dd72aab145e22eb9f465a9b4bef3fdc6", 0xbc}, {&(0x7f0000001c00)="fd987813cfd3e6b96608c37545617a0f9245cea9c66ad578993dab88b0fd867ac4ef75eb46c6a1", 0x27}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="75d2afe922eb8a1c52f571ec56837aa3e5305377", 0x14}], 0xa, &(0x7f0000002e80)=ANY=[@ANYBLOB="b0000000000000000a010000ff7f00001ea7945a09001193eed32164db6efb4981822d1065dc84f7f97ccf0082756822075ef7939787faaa9ef15b7ff9338a9ad2495c90da09ba9d95dca4de7c5d8317c1ce05e9b32b694d585199120a4e8ff777edb3a929557bc53c6a4d61e782118a45e64fcbe3eeec9442450f7f7b908de1a4bdbde543197f1e886eecd90d99fabaed73f135d03cd19a886f3c9ec177fa6a9490102fdfbb9145005a03611736ec5e0b0ad2e6c65181fcd3acb99ba878fc63b6e74d56d45eb6941b14703c9e320db27a5d81d07d45bd0b977cad40b9566f88abe9003b2e9f21de73656f8aa178ea4d941dd485e938042d77e50fa272236d874e0fcd101983eb9d5949d31a1be75341d4ea5c9e6c44a892b571036a4063bbf15f"], 0xb0, 0x4044}], 0x1, 0x40000) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="025f"], 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002d40)={0x0, 0x6d, "4bed94b009ab42f4175f93b55cc233ff4b757b04766873450ebbff1057a062d5b0470698a3658c92059e312e69821970d7d1781152942981e1c97b4bd1061e22dc6f63f9652fc3482eacd8ddc0f165d9b7a9acac3392d7dd24ae3a302f7c8b9c07429708f0dccc6d7a9e9c1676"}, &(0x7f0000000100)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000002fc0)={r3, 0x8000, 0x63, "e9c6e83e11ba77b0bdc517f382756fa31ca05eca7a95e2abae406c0673f2144184f0a9db1961ba8b3b858b2f065f0094595fde0b422112e8212bd0d53ff9102e719130352ef41109f8aa5655c1e38180ad11dfbba70e118be67a9bcea3ea0c5fa7f698"}, 0x6b) 03:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000000c000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 858.598665][ T2198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayt', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000000e000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x4000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x200000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x10841) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000140)=0x4) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) fchmodat(r1, &(0x7f0000000100)='./bus\x00', 0x40) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x13, r2, 0x8000000) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlayz', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000000f000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 858.931351][ T2430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000010000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 858.989958][ T27] audit: type=1400 audit(2000000235.539:132): avc: denied { map } for pid=2432 comm="syz-executor.3" path="/dev/sequencer" dev="devtmpfs" ino=18855 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 03:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x5000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc3ffffff, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x80ffff}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@v1={0x2, 'T'}, 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x6, "494b126b18ad9f246408cdbbd056ea3558d658599b86b08bab31a24bc4ea5645", 0x3, 0x6, 0x1, 0xc17ff, 0x6}) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) 03:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 859.284591][ T2672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfd000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000040000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 859.377965][ T2712] overlayfs: unrecognized mount option "appraise" or missing value 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x6000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x1000000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0254ed0000007f00000000000000"], 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x2, r2}) open(&(0x7f0000000600)='./bus\x00', 0x3f00, 0x0) [ 859.564485][ T2905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000048000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 859.689915][ T2920] overlayfs: unrecognized mount option "appraise" or missing value 03:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000004c000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x1000040}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x7000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/93, 0x5d}}], 0x1, 0x0, 0x0) [ 859.890576][ T3152] validate_nla: 15 callbacks suppressed [ 859.890586][ T3152] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000060000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 860.024603][ T3160] overlayfs: unrecognized mount option "appraise" or missing value [ 860.026734][ T3168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 860.078179][ T3160] overlayfs: unrecognized mount option "appraise" or missing value 03:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:16 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xa000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 860.169110][ T3383] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x1000080}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000005865000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 860.301687][ T3432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 860.315064][ T3429] overlayfs: unrecognized mount option "appraise" or missing value 03:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 860.416146][ T3488] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000068000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xe000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:17 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@fat=@time_offset={'time_offset'}}, {@fat=@sys_immutable='sys_immutable'}]}) 03:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x10000c0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) [ 860.568845][ T3549] overlayfs: unrecognized mount option "appraise" or missing value [ 860.589567][ T3553] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000006c000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 860.772711][ T3610] FAT-fs (loop3): bogus number of reserved sectors 03:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0xf000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 860.830942][ T3610] FAT-fs (loop3): Can't find a valid FAT filesystem [ 860.848157][ T3675] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 860.873133][ T3679] overlayfs: unrecognized mount option "appraise" or missing value 03:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000074000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 860.917346][ T3610] FAT-fs (loop3): bogus number of reserved sectors 03:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x2000000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) [ 860.988627][ T3610] FAT-fs (loop3): Can't find a valid FAT filesystem 03:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x20000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) [ 861.099195][ T3802] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:17 executing program 3: clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x10000000000084, 0x0, 0x1, 0x0, [0x2]}, 0x3c) [ 861.160358][ T3811] overlayfs: unrecognized mount option "appraise" or missing value 03:37:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='overlay ', 0x0, &(0x7f0000000280)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}], [{@appraise='appraise'}]}) 03:37:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1200000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) 03:37:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) 03:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3d3d0000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0, 0x3000000}], 0x1, 0xffffffffffffffff, 0x0, 0x0) 03:37:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) [ 861.409615][ T3934] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 03:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000707000000000000000081000000", @ANYRES32=0x0, @ANYBLOB="00000008000000001c0012000c000100697036746e6c00000c000200080012003a000000"], 0x3c}}, 0x0) [ 861.509359][ T4043] kasan: CONFIG_KASAN_INLINE enabled [ 861.534828][ T4043] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 861.547140][ T4043] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 861.554093][ T4043] CPU: 1 PID: 4043 Comm: syz-executor.3 Not tainted 5.3.0-rc3 #91 [ 861.561901][ T4043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 861.572047][ T4043] RIP: 0010:tcf_ife_init+0x25c/0x1850 [ 861.577433][ T4043] Code: 00 00 48 c7 c7 00 c2 da 88 e8 40 66 9e fb 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c7 85 e8 fe ff ff 00 00 00 00 48 c1 ea 03 <0f> b6 14 02 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 e2 [ 861.583020][ T3908] kobject: 'loop5' (00000000bb1abc10): kobject_uevent_env 03:37:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3f000000}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 03:37:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0xf000000, 0xfd000000]}}, r2}}, 0x48) [ 861.597034][ T4043] RSP: 0018:ffff888055d86eb8 EFLAGS: 00010246 [ 861.597046][ T4043] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffffffff134b44e [ 861.597053][ T4043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000286 [ 861.597062][ T4043] RBP: ffff888055d87060 R08: 1ffffffff134ae0f R09: fffffbfff134ae10 [ 861.597069][ T4043] R10: fffffbfff134ae0f R11: ffffffff89a5707f R12: 0000000000000000 [ 861.597085][ T4043] R13: ffff8880a8020dc0 R14: ffff888055d878c0 R15: 0000000000000000 [ 861.610775][ T3908] kobject: 'loop5' (00000000bb1abc10): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 861.618184][ T4043] FS: 00007fdbdd3e6700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 861.618193][ T4043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 861.618202][ T4043] CR2: 0000001b2ed27000 CR3: 000000004f1fd000 CR4: 00000000001426e0 [ 861.618213][ T4043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 861.618229][ T4043] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 861.699574][ T4043] Call Trace: [ 861.702875][ T4043] ? __add_metainfo+0x480/0x480 [ 861.707725][ T4043] ? tc_lookup_action_n+0xd2/0x100 [ 861.712832][ T4043] ? lock_downgrade+0x920/0x920 [ 861.717679][ T4043] ? tc_lookup_action_n+0x1f/0x100 [ 861.722786][ T4043] ? __kasan_check_write+0x14/0x20 [ 861.727874][ T4043] ? do_raw_read_unlock+0x3f/0x70 [ 861.732883][ T4043] tcf_action_init_1+0x6f2/0xa80 [ 861.737806][ T4043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 861.744455][ T4043] ? tcf_action_dump_old+0x80/0x80 [ 861.749570][ T4043] tcf_action_init+0x241/0x360 [ 861.754342][ T4043] ? tcf_action_init_1+0xa80/0xa80 [ 861.759457][ T4043] ? lock_downgrade+0x920/0x920 [ 861.764322][ T4043] ? avc_has_perm_noaudit+0xbf/0x560 [ 861.769608][ T4043] tcf_action_add+0xe8/0x370 [ 861.774205][ T4043] ? tca_action_gd+0x1710/0x1710 [ 861.779135][ T4043] ? mark_held_locks+0x43/0xf0 [ 861.783903][ T4043] ? __nla_parse+0x43/0x60 [ 861.788310][ T4043] tc_ctl_action+0x3b5/0x4bc [ 861.792880][ T4043] ? tcf_action_add+0x370/0x370 [ 861.797727][ T4043] ? rtnetlink_rcv_msg+0x1ea/0xb00 [ 861.802820][ T4043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 861.809036][ T4043] ? tcf_action_add+0x370/0x370 [ 861.813868][ T4043] rtnetlink_rcv_msg+0x463/0xb00 [ 861.818922][ T4043] ? rtnetlink_put_metrics+0x580/0x580 [ 861.824360][ T4043] ? lock_downgrade+0x920/0x920 [ 861.829199][ T4043] ? netlink_remove_tap+0x4d0/0x4d0 [ 861.834389][ T4043] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 861.840086][ T4043] netlink_rcv_skb+0x177/0x450 [ 861.844842][ T4043] ? rtnetlink_put_metrics+0x580/0x580 [ 861.850298][ T4043] ? netlink_ack+0xb30/0xb30 [ 861.854887][ T4043] ? lock_downgrade+0x920/0x920 [ 861.859739][ T4043] ? netlink_deliver_tap+0x254/0xbf0 [ 861.865003][ T4043] rtnetlink_rcv+0x1d/0x30 [ 861.869400][ T4043] netlink_unicast+0x531/0x710 [ 861.874146][ T4043] ? netlink_attachskb+0x7c0/0x7c0 [ 861.879251][ T4043] ? _copy_from_iter_full+0x25d/0x8a0 [ 861.884618][ T4043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 861.890841][ T4043] netlink_sendmsg+0x8a5/0xd60 [ 861.895591][ T4043] ? netlink_unicast+0x710/0x710 [ 861.900511][ T4043] ? tomoyo_socket_sendmsg+0x26/0x30 [ 861.905784][ T4043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 861.912005][ T4043] ? security_socket_sendmsg+0x8d/0xc0 [ 861.917458][ T4043] ? netlink_unicast+0x710/0x710 [ 861.922379][ T4043] sock_sendmsg+0xd7/0x130 [ 861.926773][ T4043] ___sys_sendmsg+0x803/0x920 [ 861.931440][ T4043] ? copy_msghdr_from_user+0x440/0x440 [ 861.936923][ T4043] ? __fget+0xa3/0x560 [ 861.940981][ T4043] ? __fget+0x384/0x560 [ 861.945121][ T4043] ? ksys_dup3+0x3e0/0x3e0 [ 861.949517][ T4043] ? __might_fault+0xfb/0x1e0 [ 861.954172][ T4043] ? __fget_light+0x1a9/0x230 [ 861.958844][ T4043] ? __fdget+0x1b/0x20 [ 861.962893][ T4043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 861.969138][ T4043] __sys_sendmsg+0x105/0x1d0 [ 861.973711][ T4043] ? __sys_sendmsg_sock+0xd0/0xd0 [ 861.978729][ T4043] ? __x64_sys_clock_gettime+0x16d/0x240 [ 861.984340][ T4043] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 861.990406][ T4043] __x64_sys_sendmsg+0x78/0xb0 [ 861.995168][ T4043] do_syscall_64+0xfd/0x6a0 [ 861.999653][ T4043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 862.005523][ T4043] RIP: 0033:0x459829 [ 862.009408][ T4043] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 862.029022][ T4043] RSP: 002b:00007fdbdd3e5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 862.037413][ T4043] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 862.045359][ T4043] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 862.053323][ T4043] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 862.061270][ T4043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbdd3e66d4 [ 862.069219][ T4043] R13: 00000000004c7754 R14: 00000000004dcea0 R15: 00000000ffffffff [ 862.077179][ T4043] Modules linked in: [ 862.082869][ T4043] ---[ end trace cdf5a4ff3247615b ]--- [ 862.089919][ T4043] RIP: 0010:tcf_ife_init+0x25c/0x1850 [ 862.095428][ T4043] Code: 00 00 48 c7 c7 00 c2 da 88 e8 40 66 9e fb 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c7 85 e8 fe ff ff 00 00 00 00 48 c1 ea 03 <0f> b6 14 02 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 e2 [ 862.115435][ T4043] RSP: 0018:ffff888055d86eb8 EFLAGS: 00010246 [ 862.121553][ T4043] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffffffff134b44e [ 862.129524][ T4043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000286 [ 862.137554][ T4043] RBP: ffff888055d87060 R08: 1ffffffff134ae0f R09: fffffbfff134ae10 [ 862.145540][ T4043] R10: fffffbfff134ae0f R11: ffffffff89a5707f R12: 0000000000000000 [ 862.153546][ T4043] R13: ffff8880a8020dc0 R14: ffff888055d878c0 R15: 0000000000000000 [ 862.161546][ T4043] FS: 00007fdbdd3e6700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 862.170594][ T4043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 862.177229][ T4043] CR2: 000000000075c000 CR3: 000000004f1fd000 CR4: 00000000001426e0 [ 862.185216][ T4043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 862.193215][ T4043] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 862.201212][ T4043] Kernel panic - not syncing: Fatal exception [ 862.208333][ T4043] Kernel Offset: disabled [ 862.212650][ T4043] Rebooting in 86400 seconds..