or.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 15:18:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 15:18:27 executing program 1: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/86, 0x56}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4104, 0x1008}], 0x1, 0x0) [ 1218.643891][ T31] audit: type=1326 audit(1595258307.461:189): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28338 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 15:18:27 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 15:18:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x123041) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 15:18:27 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 15:18:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 15:18:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0xa4}, {0x74}, {0x6}]}) [ 1219.026888][ T31] audit: type=1326 audit(1595258307.851:190): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28362 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 [ 1219.076713][T28367] sctp: [Deprecated]: syz-executor.0 (pid 28367) Use of int in maxseg socket option. [ 1219.076713][T28367] Use struct sctp_assoc_value instead 15:18:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x109002) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x1f00}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 1219.167617][ T31] audit: type=1804 audit(1595258307.891:191): pid=28366 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16264 res=1 [ 1219.188131][ T31] audit: type=1804 audit(1595258307.931:192): pid=28366 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16263 res=1 15:18:28 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 1219.208522][ T31] audit: type=1804 audit(1595258307.951:193): pid=28369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16263 res=1 [ 1219.231492][ T31] audit: type=1804 audit(1595258307.971:194): pid=28366 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16264 res=1 15:18:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 15:18:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:syslogd_var_run_t:s0\x00', 0x10, 0x0) [ 1219.645880][ T31] audit: type=1804 audit(1595258308.321:195): pid=28373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16282 res=1 [ 1219.666466][ T31] audit: type=1804 audit(1595258308.341:196): pid=28373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16289 res=1 15:18:28 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 15:18:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) [ 1219.697012][T28379] SELinux: Context system_u:object_ is not valid (left unmapped). 15:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0xd3bc5}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 1219.997050][ T31] audit: type=1804 audit(1595258308.821:197): pid=28384 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16282 res=1 15:18:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x20, 0x2, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001740)="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", 0x1000, 0x5}]) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) exit(0xfffffff9) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000004}) ptrace$pokeuser(0x6, r3, 0xfffffff9, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) 15:18:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0xa4}, {0x74}, {0x6}]}) 15:18:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 15:18:30 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:18:30 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 15:18:30 executing program 0: io_uring_setup(0xae5, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x80969800}) 15:18:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 15:18:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) 15:18:31 executing program 0: io_uring_setup(0xae5, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x80969800}) 15:18:31 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:18:31 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:18:31 executing program 1: mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40600) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 1224.342597][T28443] batman_adv: Cannot find parent device 15:18:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:18:36 executing program 0: io_uring_setup(0xae5, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x80969800}) 15:18:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0xa4}, {0x74}, {0x6}]}) 15:18:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b2d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902f5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afe02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da5a4f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 15:18:36 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x662ca0149bd8fa43) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstatfs(r2, &(0x7f00000000c0)=""/122) sendfile(r2, r0, &(0x7f0000000000)=0x1, 0x334) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:18:36 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1228.139599][T28463] IPVS: ftp: loaded support on port[0] = 21 [ 1228.166589][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 1228.166646][ T31] audit: type=1326 audit(1595258316.991:202): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=28454 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 15:18:37 executing program 0: io_uring_setup(0xae5, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x80969800}) [ 1228.538835][T28471] IPVS: ftp: loaded support on port[0] = 21 15:18:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x662ca0149bd8fa43) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstatfs(r2, &(0x7f00000000c0)=""/122) sendfile(r2, r0, &(0x7f0000000000)=0x1, 0x334) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:18:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 15:18:37 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:18:37 executing program 5: prctl$PR_GET_TID_ADDRESS(0x39, &(0x7f0000000200)) 15:18:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x662ca0149bd8fa43) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstatfs(r2, &(0x7f00000000c0)=""/122) sendfile(r2, r0, &(0x7f0000000000)=0x1, 0x334) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1229.214049][T28529] IPVS: ftp: loaded support on port[0] = 21 15:18:38 executing program 4: syz_genetlink_get_family_id$nbd(0x0) 15:18:38 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x0) 15:18:38 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x662ca0149bd8fa43) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) socket$bt_rfcomm(0x1f, 0x1, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) fstatfs(r2, &(0x7f00000000c0)=""/122) sendfile(r2, r0, &(0x7f0000000000)=0x1, 0x334) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:18:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000040)={'filter\x00', 0x1002, 0x4, 0x2a, 0x0, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @multicast2, @private}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 15:18:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:18:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b2d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902f5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afe02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da5a4f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 1230.065311][T28568] IPVS: ftp: loaded support on port[0] = 21 15:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x29, 0x0, &(0x7f0000000200)) 15:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "400600", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd2}}}}}}}, 0x0) 15:18:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x2, 0x3}, @rr={0x44, 0xd, 0x8, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x20}}], 0x1, 0x0) 15:18:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}]}}) fdatasync(r2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000001c0)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 15:18:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x5a}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 15:18:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) [ 1231.875595][T28615] IPVS: ftp: loaded support on port[0] = 21 15:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 15:18:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4030, 0x4) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:18:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b48, &(0x7f00000000c0)=""/231) 15:18:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0010002]}) 15:18:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x14, 0x101, 0x0, 0x0, {0x10}, [@nested={0x4}]}, 0x18}}, 0x0) 15:18:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:18:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001300)="89", 0x1}], 0x1}}], 0x1, 0x0) sendto(r0, &(0x7f0000000040)="7e37f955fbb562ae00c2ed", 0xb, 0x0, 0x0, 0x0) 15:18:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) dup2(r0, r1) 15:18:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000011c0)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) 15:18:41 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x13, 0x0, 0x4) 15:18:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) 15:18:42 executing program 4: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x5c4, 0xe6b7}], 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) 15:18:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xf1c) 15:18:42 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 15:18:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 15:18:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14}}, 0x78}}, 0x0) 15:18:42 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xffffa888, 0x0}}], 0x300, 0x42, 0x0) [ 1234.183418][T28686] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:18:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 1234.279758][T28686] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1234.334830][T28692] bond3: (slave bridge2): making interface the new active one [ 1234.348296][T28692] bond3: (slave bridge2): Enslaving as an active interface with an up link [ 1234.362370][T21640] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 15:18:43 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 15:18:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:18:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0) [ 1234.743875][T28692] bond3: (slave bridge3): Enslaving as an active interface with a down link [ 1234.760546][T28686] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:18:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 15:18:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 15:18:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:18:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) 15:18:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:18:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0xd}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 15:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 15:18:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='6', 0x1}], 0x1) [ 1235.827396][T28757] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:18:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x58}}, 0x0) [ 1235.998670][T28761] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:18:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 15:18:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x100, &(0x7f0000000280)=0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="2b3b83cf2ee4d037b8", 0x9, 0xfffffffffffffff8}]) 15:18:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:18:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 15:18:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:18:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) 15:18:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:18:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x2]}) 15:18:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 15:18:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ffb}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 15:18:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0xfffffff5, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x1000, 0x4) 15:18:49 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1, @local}, 0x10) 15:18:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{}, {0x0, @local}, 0x2a, {0x2, 0x0, @broadcast}, 'team_slave_1\x00'}) 15:18:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x44e716d1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x500) 15:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000c00ea1102004c05000004", 0x29}], 0x1) [ 1240.983742][T28807] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 15:18:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0x1d, r2}, 0x80) 15:18:50 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) [ 1241.421179][T28814] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 1241.431718][T28814] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:18:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) shutdown(r0, 0x1) 15:18:51 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x63ec2924}, 0x44}]}}) 15:18:51 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 15:18:51 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 15:18:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000300", 0x20) 15:18:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)=0x18) [ 1242.989862][T28827] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 1243.018839][T28829] 9pnet: Could not find request transport: xen 15:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r1, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x8f, 0x22a9}}]}, 0x54}}, 0x0) 15:18:52 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 15:18:52 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0x0, {0x0, 0x0, 0x3ff, 0x80}}) 15:18:52 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 15:18:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@const={0x0, 0x0, 0x0, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x36, 0x8e, 0x10}, 0x20) [ 1244.622876][T28854] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:18:54 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0xfc], [], @empty}}, 0x1c) 15:18:54 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) migrate_pages(0x0, 0x1, 0x0, &(0x7f00000000c0)) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321b23c32143fb68150dc8c89f741a63fc4782d09"], 0x191) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:18:54 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000000)={r2}, 0x8) 15:18:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:54 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) [ 1245.402779][T28866] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 15:18:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000080)=""/82, &(0x7f0000000000)=0x52) 15:18:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}]}}]}, 0x9c}}, 0x0) 15:18:54 executing program 2: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x0) [ 1245.926120][T28883] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 15:18:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) [ 1246.031121][T28883] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 15:18:59 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x1000000}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 15:18:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000340)) 15:18:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 15:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0}]}}}]}, 0x3c}}, 0x0) 15:18:59 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) 15:18:59 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="ef", 0x45}], 0x1) 15:18:59 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000008971e674f3cd7376046fed609d4000"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 15:18:59 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000300)='async\x00', &(0x7f0000000340)="1b", 0x1) 15:18:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x68}]}}}]}, 0x3c}}, 0x0) 15:18:59 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001e80100e4ff0001"], 0x78) close(r0) uselib(&(0x7f0000000000)='./file0\x00') 15:18:59 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="ef", 0x45}], 0x1) 15:19:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001200)=""/4079, &(0x7f0000000040)=0xfef) [ 1252.625577][T28928] BPF:[2] INT (anon) [ 1252.629619][T28928] BPF: [ 1252.632444][T28928] BPF:meta_left:0 meta_needed:4 [ 1252.637756][T28928] BPF: [ 1252.637756][T28928] [ 1252.716333][T28929] BPF:[2] INT (anon) [ 1252.720400][T28929] BPF: [ 1252.723209][T28929] BPF:meta_left:0 meta_needed:4 [ 1252.728319][T28929] BPF: [ 1252.728319][T28929] 15:19:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) munlockall() 15:19:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6) 15:19:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r0, 0x8926, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) 15:19:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000200)=0x6) 15:19:02 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="ef", 0x45}], 0x1) 15:19:02 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0xdf, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 15:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x30, r1, 0x531, 0x0, 0x0, {{}, {}, {0x1ec0}}}, 0x30}}, 0x0) 15:19:02 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@creator={'creator', 0x3d, "c1534a2c"}}]}) 15:19:02 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x572, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x20000080) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 15:19:02 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="ef", 0x45}], 0x1) 15:19:02 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 1253.945674][T28951] fuse: Bad value for 'fd' [ 1253.998308][T28954] fuse: Bad value for 'fd' 15:19:03 executing program 2: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan1\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 15:19:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:19:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) 15:19:06 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:19:06 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:19:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000340)=@in4={0x21, 0x0, 0x2, 0xfd1e}, 0x24) 15:19:07 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 15:19:07 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x1014}}) 15:19:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x12, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 15:19:07 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="aa", 0x1}], 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) [ 1258.918886][T28992] 9pnet: Insufficient options for proto=fd 15:19:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a00ff0214f9f4072609041e1100000000020002000200000800040006000000", 0x79) 15:19:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 15:19:08 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:19:11 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:19:11 executing program 2: clone(0x80840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x29c, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1d4, 0x27c, 0x27c, 0x1d4, 0x27c, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0x100, 0x52020000}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x32c, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f8) 15:19:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) 15:19:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x24}}, 0x0) 15:19:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0xc3}, @rr={0x7, 0x3}]}}}}}}, 0x0) 15:19:11 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 1262.668827][T29022] xt_HMARK: spi-set and port-set can't be combined 15:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x5, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 15:19:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94087134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 15:19:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:19:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0", 0x0, 0x0, 0x60000000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x24) [ 1263.306673][T29032] IPv6: Can't replace route, no match found 15:19:12 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000005c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806560312659cdd8baf8c6e19a34f215aa117c1bd888f803b9fbc07d60f", 0x2e}], 0x1}, 0x0) [ 1263.438558][T29035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)='-', 0x1}], 0x1}], 0x1, 0x0) [ 1263.872226][T29035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:19:16 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:19:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0", 0x0, 0x0, 0x60000000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x24) 15:19:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001800010000000000000000000a00000000000000000000000c00090000000000", @ANYRES32=0x0, @ANYBLOB="08000f"], 0x30}}, 0x0) 15:19:16 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 15:19:16 executing program 2: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d58100fffffff50000000000000000ffffaa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 15:19:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 1268.261053][ T31] audit: type=1800 audit(1595258357.081:203): pid=29062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16271 res=0 15:19:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 15:19:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x81, 0x6, 0x0, 0x0, @time}], 0x1c) 15:19:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0", 0x0, 0x0, 0x60000000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x24) 15:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 1268.569137][ T31] audit: type=1800 audit(1595258357.391:204): pid=29066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16271 res=0 15:19:17 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) acct(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 15:19:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 15:19:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000280), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x1}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x5f66, 0x8000cc, 0x6, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000380)="98a0473fe5ddbcd8399d960856b3aed9d5197164c43fc7297d3955c82a62800728672c24ce0d6c50d672fa1d1fdf608021a1e3c7d64be5375d14f237aa65204932610776fc59ac10b81cd4ad1ba353cc58393ccc3815c2f083bf55bb048ba0918bc44445522696390900893c5d1aefb09379a8a5ebf3e94febce9281ed595d99f2297ef0b909c00849ea9924be788ca55591a1c533302543c2e459d5ea4cf1006a956a3d344a4f598e0909dcb6417ff71ad1666509b2709476888cccf11fdc198838a4bdefff5225e4990867e711db32412a845f76a6cb0463b3077aa5c7a7", &(0x7f00000002c0)=""/80, &(0x7f0000000580)="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", &(0x7f0000000680)="4f1d36f77205888ad455fec8a88e3521cd53ad5507471dd74b9600fb37d50f0381201e20ef618b396578dfd088c186f8440b22ba83207799f5da13d23dacb97a15368e761b33d502a079987fab0422f0fe9b95a2750bdcb7a08d19cebd01219dbdc7e52dca1b6fe79151f18da1bb49362a394c83463efe32a835e63bce8bf4f8407af5b3057be0120d723758f2b548dac254940852e8c9058e5b300ae72802a8ac89af2c50e687ac44c40d12c750b5a2bbf4", 0x5, r1, 0x4}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0", 0x0, 0x0, 0x60000000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x24) 15:19:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x38, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x3}]}]}, 0x38}}, 0x0) 15:19:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, "00200030000009d7001ca1ffffffff6382ece9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xffffffa1}) 15:19:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 15:19:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 15:19:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 15:19:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_team\x00', &(0x7f0000000300)=@ethtool_cmd={0xa}}) 15:19:23 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) 15:19:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) 15:19:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 15:19:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc074510c, 0x0) 15:19:24 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000000180)) 15:19:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) 15:19:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x41, 0x6, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) 15:19:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012000104000000000000000000", @ANYBLOB="00000000000000dd"], 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:19:24 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000, 0x2}) 15:19:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 15:19:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x8001}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 15:19:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 15:19:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a, 0x0, 0xfffffffe, 0x9, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x0, 0x0, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x101, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4}, @dstopts={0x89, 0x3, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x133) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB="000228bd7000ffdbdf070c00000005002e0001000000050030000100000005003700000000000800069e", @ANYBLOB="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", @ANYBLOB="0535b75930000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)=[{0x6, 0xdd, 0x2, 0x6}, {0x7, 0xff, 0x3, 0x4}, {0x3ff, 0x1, 0x8, 0x1}, {0x1ff, 0x20, 0x3, 0x200}]}, 0x1a) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x5, 0xa452, "9ffdaced00", 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x2}}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 15:19:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0xf}}) 15:19:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x41, 0x6, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) 15:19:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000791008000000000015000000000000009500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab899"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdad, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:19:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a, 0x0, 0xfffffffe, 0x9, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x0, 0x0, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x101, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4}, @dstopts={0x89, 0x3, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x133) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB="000228bd7000ffdbdf070c00000005002e0001000000050030000100000005003700000000000800069e", @ANYBLOB="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", @ANYBLOB="0535b75930000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)=[{0x6, 0xdd, 0x2, 0x6}, {0x7, 0xff, 0x3, 0x4}, {0x3ff, 0x1, 0x8, 0x1}, {0x1ff, 0x20, 0x3, 0x200}]}, 0x1a) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x5, 0xa452, "9ffdaced00", 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x2}}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 15:19:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x41, 0x6, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) 15:19:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0xf}}) 15:19:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000000000000000000000000500"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x6}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 15:19:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='!', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x6, 0x4}, 0x10) 15:19:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0xf}}) 15:19:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8}]}, 0x3c}}, 0x0) 15:19:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x41, 0x6, 0x28}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) 15:19:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a, 0x0, 0xfffffffe, 0x9, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x0, 0x0, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x101, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4}, @dstopts={0x89, 0x3, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x133) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB="000228bd7000ffdbdf070c00000005002e0001000000050030000100000005003700000000000800069e", @ANYBLOB="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", @ANYBLOB="0535b75930000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)=[{0x6, 0xdd, 0x2, 0x6}, {0x7, 0xff, 0x3, 0x4}, {0x3ff, 0x1, 0x8, 0x1}, {0x1ff, 0x20, 0x3, 0x200}]}, 0x1a) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x5, 0xa452, "9ffdaced00", 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x2}}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 15:19:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb0000cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 15:19:28 executing program 3: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 15:19:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0xf}}) 15:19:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a, 0x0, 0xfffffffe, 0x9, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x0, 0x0, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x101, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4}, @dstopts={0x89, 0x3, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x133) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYBLOB, @ANYRESDEC=r3, @ANYBLOB="000228bd7000ffdbdf070c00000005002e0001000000050030000100000005003700000000000800069e", @ANYBLOB="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", @ANYBLOB="0535b75930000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x0, &(0x7f0000000200)=[{0x6, 0xdd, 0x2, 0x6}, {0x7, 0xff, 0x3, 0x4}, {0x3ff, 0x1, 0x8, 0x1}, {0x1ff, 0x20, 0x3, 0x200}]}, 0x1a) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x5, 0xa452, "9ffdaced00", 0x3}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x2}}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 15:19:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:19:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002640)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x83, 0x0, 'client0\x00', 0x0, "645a59f3fc3f9808", "aeff872027b04560c8601f1a51d6d9d3abe994707800"}) 15:19:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1, 0x3) 15:19:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 1279.976328][T29203] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:19:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x95c}], 0x1) 15:19:31 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 15:19:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x18, 0x1, 0x2, {r3}}}], 0x18}, 0x0) 15:19:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffc75, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 15:19:31 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e656661756cee7420757365723a"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:19:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b5551", 0x11) 15:19:31 executing program 1: clone(0x2100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') exit(0x0) getdents64(r0, 0x0, 0x0) [ 1282.947567][T29223] encrypted_key: master key parameter 'user:' is invalid 15:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x27c, 0xc8, 0x17c, 0x17c, 0xd0000000, 0x5, 0x1b4, 0x260, 0x260, 0x1b4, 0x260, 0x3, 0x0, {[{{@uncond=[0x7a, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x7fff, 0xb103}}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) [ 1282.994781][T29227] encrypted_key: master key parameter 'user:' is invalid [ 1283.012193][T29231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000200000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800034000000000090002007379"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1283.081701][T29238] device macsec1 entered promiscuous mode [ 1283.087616][T29238] device veth55 entered promiscuous mode [ 1283.187067][T29238] device veth55 left promiscuous mode 15:19:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 15:19:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 1283.352785][T29250] xt_NFQUEUE: number of queues (45315) out of range (got 78081) [ 1283.439939][T29253] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1283.560566][T29253] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000007603000028feffff7a0af0fff8ffffff71a4f0ff00000000b706000000000001dd400200000000000706000001ed000071100400000000002e640000000000007b0300fe000000008500000013000000b7000000000000009500000000000000023bc065b7a379d179fc9e88af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090d32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7796001b1470d1259965a7209006d12ccad46e5512bb71eef5b7ea11fc21142baa608cd8d08b097a59f85ef8bbbf3ae000be3dc3c1248abe55f0200000000000000923f3feebe02ae182309641b5185bd9691daebc6b9dbfc310dc8b1343728b37cd316399db20a93df9f0a3fcc9a43c8ee047b94a8395615f9068dc33e53627a7e36c2a941c6b4553ced3bd75ccee3173a76ecb5706d0196e029683c0b4bed2f438c1ea7daa69f613be08408c1bb4e1d267710d6eff209a9de6e268fba34cfc8d7ef948e12984fe75a5d8de563968870d4b9b505d94d5b37063465dabbd7660c2ab374f2f46ccd7936e6c141886e7c8914b1879a0632ee452ceb9f7f61b13433143bf4dac5e744ea966fab251d39755514c745323372429393a672d13da61333ec3288fb21380c13b3d50342cded065e0a8ddc455e9f6277cfbf31685ed0f31139f4c0608c5ef95fa9a9e2bcf8ca5509"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:19:32 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000500)={0x1, 0x0, {0x0, 0x0, 0x3010}}) [ 1283.730528][T29231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffc75, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 15:19:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)=@ethtool_dump}) 15:19:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 15:19:34 executing program 5: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 15:19:34 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'em1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 15:19:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 1285.494756][T29275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1285.564383][T29285] device macsec1 entered promiscuous mode [ 1285.570227][T29285] device veth57 entered promiscuous mode [ 1285.648886][T29285] device veth57 left promiscuous mode 15:19:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x7) ioctl$TCSETSF(r0, 0x8924, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "98f45029146de67eed4a534300ec54183b4148"}) 15:19:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0xd89}]}) 15:19:34 executing program 5: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 15:19:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 15:19:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents64(r0, &(0x7f0000000280)=""/280, 0x118) getdents(r0, 0x0, 0x0) 15:19:35 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, 0x0, &(0x7f0000000080)) 15:19:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffc75, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 1286.597241][T29308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1286.664745][T29313] device macsec1 entered promiscuous mode [ 1286.670579][T29313] device veth59 entered promiscuous mode [ 1286.756812][T29313] device veth59 left promiscuous mode 15:19:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004506, 0x0) 15:19:36 executing program 5: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 15:19:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfffd}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 15:19:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffc75, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 15:19:36 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) 15:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) [ 1287.762171][T29329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1287.764565][T29328] IPVS: ftp: loaded support on port[0] = 21 [ 1287.829778][T29337] device macsec1 entered promiscuous mode [ 1287.835652][T29337] device veth61 entered promiscuous mode 15:19:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x6) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1287.938107][T29337] device veth61 left promiscuous mode 15:19:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) close(r0) 15:19:36 executing program 5: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) accept4(r1, 0x0, 0x0, 0x0) 15:19:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x2, 0x4) 15:19:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:19:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r1, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) [ 1289.532399][T29328] IPVS: ftp: loaded support on port[0] = 21 15:19:38 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce0", 0x7a, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 1289.891062][ T969] tipc: TX() has been purged, node left! 15:19:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) 15:19:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 15:19:39 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0x4000001ff, 0x3}}) 15:19:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) dup3(r1, r0, 0x0) 15:19:39 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x550402, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 1291.209035][T29413] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1291.300149][T29421] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1291.350475][T29422] IPVS: ftp: loaded support on port[0] = 21 15:19:40 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) 15:19:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x29, 0x0, 0x10) 15:19:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 15:19:40 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4144, 0x0) [ 1291.739548][T29446] IPVS: ftp: loaded support on port[0] = 21 15:19:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 15:19:41 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/185, 0xb9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 1293.017094][ T969] tipc: TX() has been purged, node left! [ 1295.042902][ T969] tipc: TX() has been purged, node left! [ 1295.204273][ T969] tipc: TX() has been purged, node left! 15:19:44 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1b"], 0x78) 15:19:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 15:19:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4030ae7b, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 15:19:44 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr, @mcast2}}}}, 0x0) 15:19:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) 15:19:44 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) [ 1295.720977][T29490] IPVS: ftp: loaded support on port[0] = 21 [ 1295.764686][T29495] IPVS: ftp: loaded support on port[0] = 21 15:19:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 15:19:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 15:19:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 15:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 15:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$invalidate(0x7, 0x0) [ 1296.872657][T29549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1297.061434][T29554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:46 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) close(r0) [ 1299.203630][ T969] tipc: TX() has been purged, node left! [ 1299.363675][ T969] tipc: TX() has been purged, node left! 15:19:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x7c, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 15:19:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 15:19:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x39, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000400)) 15:19:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x71, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 15:19:51 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) 15:19:51 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000040)=0x54) [ 1302.480127][T29572] IPVS: ftp: loaded support on port[0] = 21 [ 1302.534584][T29578] IPVS: ftp: loaded support on port[0] = 21 15:19:51 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 15:19:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e0000001d00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a00020003000f0000000f00060005000600", 0x2e}], 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 1303.212111][T29625] device bridge0 entered promiscuous mode [ 1303.273264][T29625] device bridge0 left promiscuous mode [ 1303.377855][T29626] bridge: RTM_DELNEIGH with unconfigured vlan 6 on bridge0 [ 1303.515873][T29631] device bridge0 entered promiscuous mode 15:19:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x2, 0x0, 0x201a7fa6, 0x5}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 15:19:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1303.623015][T29631] device bridge0 left promiscuous mode [ 1303.840116][T29639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 1303.910626][T29644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:52 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 1304.013925][T29644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1304.052224][T29644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1304.352556][T29649] device bridge0 entered promiscuous mode [ 1304.399587][T29649] device bridge0 left promiscuous mode [ 1305.067315][ T1101] tipc: TX() has been purged, node left! [ 1307.128311][ T1101] tipc: TX() has been purged, node left! 15:19:58 executing program 0: unshare(0x2000400) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000025c0)) 15:19:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000086b000/0x2000)=nil, 0x2000}, 0x2}) open(&(0x7f00009e1000)='./file1\x00', 0x0, 0x0) close(r0) 15:19:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/795], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3be0705a88c168b8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 15:19:58 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 15:19:58 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80046108, &(0x7f0000000080)) 15:19:58 executing program 5: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 15:19:58 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002e00a1b44f5ad47329e2000700000000", @ANYRES32, @ANYBLOB="d7d5d21500000000000300dd"], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1309.422422][T29671] device bridge0 entered promiscuous mode [ 1309.530879][T29671] device bridge0 left promiscuous mode 15:19:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@typedef={0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x9}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/220, 0x5f, 0xdc, 0x1}, 0x20) 15:19:58 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 15:19:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x1) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="94", 0x1}], 0x1, 0x0) 15:19:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/795], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3be0705a88c168b8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 15:19:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xd4}}) [ 1310.173645][T29685] device bridge0 entered promiscuous mode [ 1310.209531][T29685] device bridge0 left promiscuous mode 15:19:59 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 1310.548706][T29700] fuse: Bad value for 'fd' [ 1310.626937][T29701] fuse: Bad value for 'fd' 15:20:04 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 15:20:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x0, 0x118, 0x3e020000, 0x2e4, 0x118, 0x3bc, 0x1d0, 0x1d0, 0x3bc, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2c4, 0x2e4, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x2}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4ac) 15:20:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/795], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3be0705a88c168b8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 15:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000040), 0x4) 15:20:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@ipv4_newroute={0x1d, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 15:20:04 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r3, 0x0) r4 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r4, 0x0) [ 1316.261115][T29714] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:05 executing program 0: io_setup(0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 15:20:05 executing program 2: io_uring_setup(0x48000361, &(0x7f0000000040)) 15:20:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 15:20:05 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x84000, 0x0) 15:20:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/795], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3be0705a88c168b8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 15:20:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0x3ad}, 0x9c) 15:20:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0xa, 0xce20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@dontfrag={{0x10, 0x29, 0x3e, 0x1f}}], 0x10}}], 0x2, 0x0) 15:20:06 executing program 5: syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='commit=']) 15:20:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r3) 15:20:06 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) 15:20:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f001", 0x17}], 0x0, &(0x7f00000001c0)) 15:20:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a91756332302f8981384d", 0x30}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xc}, {0xc, 0x29}], 0x18}}], 0x2, 0x0) 15:20:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 15:20:06 executing program 1: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mprotect(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f000053a000/0x2000)=nil) 15:20:06 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r0, &(0x7f0000000080), 0x5b) 15:20:06 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) 15:20:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/252, 0xfc}, 0x0) 15:20:06 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x6a) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) 15:20:08 executing program 0: unshare(0x28020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 15:20:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r1, r2) 15:20:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x0, 0xfffffffc}) 15:20:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) 15:20:08 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mremap(&(0x7f0000817000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 15:20:08 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x6a) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) 15:20:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000040)) 15:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 15:20:09 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x6a) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) 15:20:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) 15:20:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 15:20:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g'], 0x52) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup3(r2, r3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="020400000000000000000000000000008a070080001c7747f20602dba591e815a6ba3d6b846ba9d246236303eda7756673733e05e1a67ae6b0db22079272a8e5a15dd90017555a8321818d73942c2b1ec876fd12c9a657ce627f1f35c3d637165219d19da9c20e383b61f9ce402bc3d95dfebc25acd593737d95aea4567d92bf885c6b5fa68a055a1b54eca6a99cc3530db2cb07ae59cec1f328150e1602253dd3af2e4e7a9bce8c45cde677a57ffb946c"]) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a81}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:10 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x6a) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) 15:20:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) 15:20:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 15:20:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) socket(0x0, 0x0, 0x0) [ 1321.634035][T29817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1321.695036][T29822] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:10 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) unlink(&(0x7f00000000c0)='./file0/file0\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 15:20:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) [ 1321.805630][T29822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1321.843454][T29817] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 15:20:10 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) [ 1322.103798][T29836] fuse: Bad value for 'fd' [ 1322.124150][T29837] fuse: Bad value for 'fd' 15:20:11 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) socket(0x0, 0x0, 0x0) 15:20:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20000020) 15:20:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="240000002000010000000000000000000a0000", @ANYBLOB="220c9645"], 0x24}], 0x1}, 0x0) 15:20:12 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f000024c000/0x4000)=nil, 0x4000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) 15:20:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0x18, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @loopback}]}}]}, 0x3c}}, 0x0) 15:20:12 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) 15:20:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x8) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000001000)) 15:20:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) socket(0x0, 0x0, 0x0) [ 1323.707993][T29859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1323.842191][T29871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0xc0010058}]}) 15:20:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendfile(r1, r0, 0x0, 0x80) 15:20:12 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) 15:20:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) socket(0x0, 0x0, 0x0) 15:20:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001800010908000000000000000a000000fe000000000000001400050000000000000000000000000000000001"], 0x30}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xe, 0x0) 15:20:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) [ 1324.757946][T29890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:14 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc5044, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000480)='./file0/file0/file0\x00', 0x3) 15:20:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x3, &(0x7f0000000180)={0x2, 'veth1_to_hsr\x00'}, 0x18) write$binfmt_aout(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="0700f5a1000020"], 0x20) 15:20:14 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) 15:20:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6085, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:14 executing program 1: r0 = socket(0x840000000002, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e41540000000000000000000000000000000000000000000000000000f1ffffff00000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e00544d41500000000000000000000000000000000000000000000000000100000002000000e0000002ac1e0001000000000000000000000000000000000000000000000000000000000000ffffffe300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa00000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb000000000000d914ba0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1e47c214813811100000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 15:20:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @rand_addr, @local}}}}, 0x0) 15:20:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x3c}}, 0x0) 15:20:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 15:20:14 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="c407958cc356795b643a3a5d2c303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 15:20:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 1325.832714][T29898] xt_nat: multiple ranges no longer supported 15:20:14 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f00005b1000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) 15:20:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x1261, 0x0) [ 1326.157702][T29912] libceph: resolve 'Ä•ŒÃVy[d' (ret=-3): failed [ 1326.164227][T29912] libceph: Failed to parse monitor IPs: -3 [ 1326.169075][T29918] libceph: resolve 'Ä•ŒÃVy[d' (ret=-3): failed [ 1326.176850][T29918] libceph: Failed to parse monitor IPs: -3 15:20:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:20:15 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0xffffffff000, 0x3}) 15:20:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000180)={0x0, 0x23}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b8028000280185c010000000100000000000000000000000000000000000c0002000000090000000000080001"], 0x68}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 15:20:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 15:20:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:20:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x1000) [ 1326.750366][T29937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_adjtime(0x0, &(0x7f0000000000)={0x9}) [ 1326.911654][T29948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='[.&\x00') 15:20:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 15:20:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000180)={0x0, 0x23}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b8028000280185c010000000100000000000000000000000000000000000c0002000000090000000000080001"], 0x68}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 15:20:16 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') 15:20:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}}, 0x0) [ 1327.414375][T29959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1328.139156][T29973] netlink: 193 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:18 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002"], 0x78) 15:20:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:20:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x3b, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'syz0\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) 15:20:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000180)={0x0, 0x23}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b8028000280185c010000000100000000000000000000000000000000000c0002000000090000000000080001"], 0x68}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 15:20:18 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) prctl$PR_SET_MM(0x29, 0x0, &(0x7f00002d6000/0x2000)=nil) 15:20:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1329.360263][T29980] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1329.450708][T29980] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1329.461030][T29982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1329.532876][T29987] bond1: (slave veth45): Enslaving as an active interface with a down link 15:20:18 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x4d2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x2000000, 0x70, 0x94}, {0x24}}}}, 0x334) [ 1329.596402][T29989] bond1: (slave veth47): Enslaving as an active interface with a down link [ 1329.628425][T30034] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 15:20:18 executing program 0: dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000001380)='batadv0\x04\x1e\x18\xe7I\xc8\x1ak\xe9\x14\x91\xc1\fo\xdd@\xa4\xaaS\xbd\xc1I*\x03]!i\x9eJW\xee$\x7f\xddC\xbcV\x9f\xcf\x8c\x19\xaa\xf3\x96\xc5\xf0\xf4\xf7\x9f\xf3*mb\xa3\xa99(\xd8f\xe1\xe4d3\x1b\x8dPp%)P\xbb\xb9z\xdd\xb4\xee\x9aWB\xcb\x10\xbc\xe0<\x90&.\xb0$r\xe6\x02\aM\tW\xe6\b\xbd\xeab\xe4]S\xc7W\x9a:\xc2\x1a\x8d45r1\xc9\a\xe3\xe6\xf9\x8a\xde\xe2\xc7\xfe\xa4[\x95\xb5\xba^\xca\xd8\x8ckGn\xa6\xce\x13\xf0\xee\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xd3\xb4zd\xcb\xc8\xea\x12\xfb\x04\xc7D\xd9\xbbak\xfdW\xeb\x1d\x99n\xe5\x14/\x85_-O\x9fm\xde\x15\b\x05\x9c\x8d6\x16r\x95\xab\xe3\xd9\xc6\xadd', r0}, 0x10) 15:20:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x5c, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 15:20:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x3f, &(0x7f0000000180)={0x0, 0x23}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b8028000280185c010000000100000000000000000000000000000000000c0002000000090000000000080001"], 0x68}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) [ 1330.023921][T29980] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1330.071399][T29980] bond1: (slave veth49): Enslaving as an active interface with a down link [ 1330.106825][T29989] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 15:20:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1330.691963][T30053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1330.719194][T30052] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1330.753393][T30055] x_tables: duplicate underflow at hook 4 [ 1330.769081][T30063] overlayfs: overlapping lowerdir path [ 1330.803611][T30052] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1330.861529][T30065] bond2: (slave veth51): Enslaving as an active interface with a down link 15:20:19 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x4d2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x2000000, 0x70, 0x94}, {0x24}}}}, 0x334) [ 1330.927247][T30097] bond2: (slave veth53): Enslaving as an active interface with a down link [ 1330.997038][T30106] bond2: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1331.286003][T30063] overlayfs: unrecognized mount option "./file1" or missing value [ 1331.409760][T30116] x_tables: duplicate underflow at hook 4 15:20:21 executing program 4: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 15:20:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 15:20:21 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x4d2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x2000000, 0x70, 0x94}, {0x24}}}}, 0x334) 15:20:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027421f8", 0x16}], 0x0, &(0x7f0000000040)={[{@fat=@discard='discard'}]}) 15:20:21 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffd75) 15:20:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1332.900682][T30129] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1332.949994][T30136] x_tables: duplicate underflow at hook 4 [ 1332.987736][T30129] 8021q: adding VLAN 0 to HW filter on device bond1 15:20:21 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) [ 1333.001262][T30133] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1333.080103][T30133] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1333.127684][T30138] bond3: (slave veth55): Enslaving as an active interface with a down link [ 1333.156461][T30139] bond3: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 15:20:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x2b, 0x0) 15:20:22 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x4d2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x2000000, 0x70, 0x94}, {0x24}}}}, 0x334) [ 1333.547792][T30173] bond3: (slave veth57): Enslaving as an active interface with a down link [ 1333.587380][T30174] bond1: (slave veth41): Enslaving as an active interface with a down link [ 1333.626191][T30140] bond1: (slave veth43): Enslaving as an active interface with a down link [ 1333.692470][T30192] bond1: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1333.843268][T30232] x_tables: duplicate underflow at hook 4 15:20:22 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 15:20:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1334.412800][T30245] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1334.504951][T30245] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1334.562612][T30247] bond4: (slave veth59): Enslaving as an active interface with a down link [ 1334.599071][T30249] bond4: (slave veth61): Enslaving as an active interface with a down link [ 1334.661541][T30288] bond4: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 1335.328356][T30289] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1335.371930][T30289] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1335.426637][T30292] bond2: (slave veth45): Enslaving as an active interface with a down link [ 1335.481791][T30295] bond2: (slave veth47): Enslaving as an active interface with a down link [ 1335.509915][T30297] bond2: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 15:20:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'batadv0\x00', &(0x7f0000000040)=@ethtool_stats}) 15:20:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000030007081000414900000004fcff", 0x58}], 0x1) 15:20:25 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:25 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) 15:20:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd2, 0x0, 0x0) 15:20:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 1336.741664][T30354] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1336.806298][T30354] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1336.884799][T30372] bond3: (slave veth49): Enslaving as an active interface with a down link [ 1336.920840][T30396] bond3: (slave veth51): Enslaving as an active interface with a down link 15:20:25 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a926, 0x13, 0x0, 0xffffffffffffffff}) close(r1) [ 1336.958865][T30397] bond3: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 15:20:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e000a0204fcff", 0x58}], 0x1) 15:20:26 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000030007081000414900000004fcff", 0x58}], 0x1) 15:20:26 executing program 2: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x300}], 0x1, 0x0, 0x0, 0x0) 15:20:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001142fe080016d000000002000000", @ANYRES32=r1, @ANYBLOB="040009"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 15:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1406, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 15:20:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x10000}, 0x10) write(r0, &(0x7f0000000400)="1c0000001a009b8a14e5f4070009042400000000fe03000200000000", 0x1c) 15:20:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000030007081000414900000004fcff", 0x58}], 0x1) 15:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000262fad929b0c0003000660063f"], 0x24}}, 0x0) 15:20:30 executing program 3: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 15:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedc0) 15:20:30 executing program 1: socket(0xa, 0x2400000001, 0x0) openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 15:20:30 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 15:20:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0662bc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000030007081000414900000004fcff", 0x58}], 0x1) 15:20:31 executing program 2: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 15:20:31 executing program 2: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 15:20:34 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000000100)=""/102400, &(0x7f00000000c0)=0x19000) 15:20:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 15:20:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x8, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x44, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 15:20:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:20:34 executing program 2: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 15:20:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 15:20:34 executing program 2: clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 15:20:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)='[system\x00', 0x5) ftruncate(r0, 0xa00000) preadv(r0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000001c80)=""/66, 0x42}, {&(0x7f0000001d00)=""/112, 0x70}, {0x0, 0x28e}, {0x0}, {&(0x7f0000001e00)=""/98, 0x62}], 0x7, 0x0) 15:20:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 15:20:34 executing program 5: r0 = getpgrp(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r0, 0x300, 0xffffffffffffffff, 0xffffffffffffffff) 15:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 15:20:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x200}) 15:20:36 executing program 4: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0xbde3}, 0xc) 15:20:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:20:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 15:20:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 15:20:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:20:36 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) 15:20:36 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000002c0)) 15:20:36 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:20:36 executing program 1: migrate_pages(0x0, 0x207, &(0x7f0000000300), &(0x7f0000000340)=0x3) 15:20:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') 15:20:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x101882) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045503, &(0x7f0000000040)) [ 1348.294451][T30519] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 15:20:37 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000002c0)) 15:20:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0xe7ffffff, 0xe7ffffff}}) 15:20:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe9, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 15:20:38 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') setns(r0, 0x0) 15:20:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) 15:20:38 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000002c0)) 15:20:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$inet6_tcp(0xa, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random='K\b\x00', @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x0, 0x0, 0x0, @loopback}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:20:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008940)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00']}}}], 0x28}}], 0x2, 0x0) 15:20:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x101, 0x400}], 0x0, &(0x7f0000000100)) 15:20:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 15:20:39 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xf, 0x0, &(0x7f00000002c0)) 15:20:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556e, &(0x7f00000000c0)='syz1\x00') [ 1350.466145][T30554] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1350.475057][T30554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1350.485031][T30554] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1350.613358][T30555] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 1350.641043][T30554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:20:39 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[], 0xa) r2 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[], 0x4c4) sendfile(r2, r2, 0x0, 0xa199) [ 1350.715697][T30554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1350.726416][T30554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1351.237463][T30558] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1351.246106][T30558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1351.256301][T30558] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1351.393676][T30558] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1351.410863][T30558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1351.418958][T30558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:20:42 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:20:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 15:20:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 15:20:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:20:42 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)="be4f08d1d3b1f2355eadb45410486a5117a7f2e184d7") write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 15:20:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) [ 1354.196351][T30582] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1354.205132][T30582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1354.215711][T30582] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1354.391278][T30582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:20:43 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) [ 1354.482058][T30582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1354.494243][T30582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:20:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="227ff292252355b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 15:20:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) 15:20:43 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x200}) 15:20:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) [ 1355.281542][T30598] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1355.343601][T30598] device bond5 entered promiscuous mode [ 1355.358640][T30602] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1355.367261][T30602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1355.378617][T30602] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:20:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x1007e, 0x4) [ 1355.518251][T30602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1355.588998][T30602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1355.600817][T30602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1356.142521][T30605] bond5: (slave bridge2): making interface the new active one [ 1356.150158][T30605] device bridge2 entered promiscuous mode [ 1356.158024][T30605] bond5: (slave bridge2): Enslaving as an active interface with an up link [ 1356.175701][T30603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1356.203377][T30598] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1356.282497][T30598] device bond6 entered promiscuous mode 15:20:48 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80082, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x8004500f, &(0x7f0000000040)) 15:20:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x4, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x0, "b90005"}}}}}, 0xfdef) 15:20:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x1007e, 0x4) 15:20:48 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:20:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 15:20:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) shmget$private(0x0, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) socket$inet(0x2, 0x0, 0x84) syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) waitid$P_PIDFD(0x3, r3, 0x0, 0x80000005, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) [ 1359.407430][T30700] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 1359.416211][T30700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1359.426505][T30700] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1359.555538][T30700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1359.627484][T30700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1359.638102][T30700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:20:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x1007e, 0x4) 15:20:48 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) 15:20:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x24}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 15:20:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 15:20:49 executing program 5: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:20:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 15:20:51 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 15:20:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080)=0x1007e, 0x4) 15:20:51 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 15:20:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000180001003f000000000000000a800000800000000000000014000100fec0"], 0x30}}, 0x0) 15:20:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 15:20:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b00)={'veth1_to_bridge\x00', &(0x7f0000000ac0)=@ethtool_cmd={0x26, 0x3}}) [ 1362.407873][T30739] IPv6: NLM_F_CREATE should be specified when creating new route 15:20:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 15:20:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 15:20:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x3c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:20:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x211}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffff81, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x1, 0xff, 0x9, 0x67, 0x3ff, 0xcc4b}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) fchdir(r2) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) ftruncate(r3, 0x48280) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x4) readahead(r3, 0x0, 0x9) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000200)=ANY=[], 0x87ffffc) [ 1362.968140][ T31] audit: type=1800 audit(1595258451.791:205): pid=30751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16299 res=0 15:20:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x7}, 0x0, 0x0}}], 0x58}, 0x0) 15:20:51 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 1363.099441][ T31] audit: type=1800 audit(1595258451.831:206): pid=30751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16299 res=0 [ 1363.236231][ T31] audit: type=1800 audit(1595258451.981:207): pid=30751 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16299 res=0 [ 1363.257324][ T31] audit: type=1800 audit(1595258451.981:208): pid=30752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16299 res=0 15:20:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 15:20:57 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271a, 0x0, &(0x7f0000000000)) 15:20:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:20:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000140)=0x80000017, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:20:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 15:20:57 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:20:58 executing program 5: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="cb20cdd9ac53dc297e211ed5e441e127b6d3a5e47c825681f2f5c3df3b99d5d9f75947af", 0x24}, {&(0x7f00000000c0)="b88a46fb4e9cc646", 0x8}], 0x2}}], 0x1, 0x0) 15:20:58 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 15:20:58 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000660007031dfffd946f00000020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffba16a0aa1c00000004008653b138fa2052b44e099d881df6233b6c87c16e639700", 0x4c}], 0x1}, 0x0) 15:20:58 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:20:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:20:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 15:21:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 15:21:03 executing program 1: syslog(0x9, 0x0, 0xfffffe59) 15:21:03 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x3b6c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:21:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fsync(r0) 15:21:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x68}}, 0x0) [ 1375.206420][T30808] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:21:04 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f6465762f6d6430007d102ce19cc21e9fbadbe16747b5ffe9c0265208000000000000009b0a2cc63cb01dba0605d8e33010dff2e3d470bbaaef9f8a96f6ef8c96d2f93c0858d2840700000057b92dfa806f60d6827aa0210d275b3d4a1069adeb63e06aefea43af4e5efe753d4b4b1abf244f8b87e4d1d57f9d1207005a4237a820425000098413ca8a8f2571aec944cc2921448e181f601a6f8d652eef372284ecb28de5e88c49fdc9f8f7a79d16cf252f3f2eda087ee0dbe3180196877de534efd2b5397132bf7a7ef27d199e289056165473d19541333613dfbd331f956634f3721eb188dcc9e2248932632fbaa333"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 15:21:04 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x5}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:21:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0xc0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) read$rfkill(r0, &(0x7f0000000040), 0x8) 15:21:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="af"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x800448d2, &(0x7f0000000000)={@fixed}) 15:21:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:21:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x2) [ 1375.704273][T30822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1375.771322][T30831] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 1375.879398][T30831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:08 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 15:21:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x42000000}}]}) 15:21:08 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328", 0x6d) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket(0x2, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x44) socket(0x1d, 0x803, 0x2) socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x8189}, 0x20040800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104b1dd9492497abc06000000e5", @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2000}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x19}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x80}}, 0x0) 15:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x8e1d}, @TCA_FLOW_XOR={0x8, 0x8, 0xbc}]}}]}, 0x4c}}, 0x0) 15:21:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1f, 0x4) 15:21:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 1379.434449][T30849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000, 0x2}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x12}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) [ 1379.557423][T30857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1379.659693][T30867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/89, 0x2e) getdents64(r0, 0x0, 0x2000) 15:21:08 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = dup2(r0, r1) connect$nfc_raw(r2, &(0x7f00000000c0), 0x10) [ 1379.825261][T30871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x8e1d}, @TCA_FLOW_XOR={0x8, 0x8, 0xbc}]}}]}, 0x4c}}, 0x0) 15:21:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @local}]}}}]}, 0x3c}}, 0x0) 15:21:09 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1380.184367][T30889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) 15:21:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 15:21:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x8e1d}, @TCA_FLOW_XOR={0x8, 0x8, 0xbc}]}}]}, 0x4c}}, 0x0) 15:21:14 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000000)='./file2\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000002c0)) 15:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 15:21:15 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @private, {[@timestamp_addr={0x44, 0x4}, @cipso={0x86, 0x39, 0x0, [{0x0, 0x5, "13c752"}, {0x0, 0x10, "7232c00062c16c9b6259b829fe76"}, {0x0, 0xa, "a3a9d3155bb000af"}, {0x0, 0x11, "4fc5c58d82e6a128db3b887a1ae432"}, {0x0, 0x3, '>'}]}]}}}}}}}, 0x0) [ 1386.222288][T30912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1386.309205][ T31] audit: type=1400 audit(1595258475.131:209): avc: denied { write } for pid=30910 comm="syz-executor.0" path="socket:[71492]" dev="sockfs" ino=71492 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:21:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x1, 0x20, &(0x7f0000000100)="b5d65db1", 0x4) 15:21:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}}}], 0x28}}], 0x2, 0x0) 15:21:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) 15:21:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 15:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x8e1d}, @TCA_FLOW_XOR={0x8, 0x8, 0xbc}]}}]}, 0x4c}}, 0x0) 15:21:15 executing program 3: unshare(0x8000400) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:15 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 1386.839629][T30935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x2a4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x284, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x52, 0x5, "85428a0481e103b3da153529a348459acdcaca53ee51d34f031366ba6a3be192c9e253be639fa454d45656b56b0845a1b3f7372a5370939bfdfe94ea265fd43db3486a8faef7ccde9730e3c9e513"}, @ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "6f3ba82a73096d978f24a112eb4b210027e3016a27dc55a39a0f602d5cf16528c822ad7c1d8976b35d4978b24a4724523dd085ca0f6026d5e96ef5521ea6372db87ed1d7eca6a845ced4187ae52d72c0a4e6012cbef688d5938f82261cd2bd27d69c6d4eab50f6cb5c93363840874a975270"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x64, 0x4, "2ff2dabf218fe0cd68efe5afdc25cffe6ee7ddaaf050834c183f9652f63bb4008c89eb8824d99110ea3e127c53ed6bbd276bf49c7642bf1919990709c374879f720ce7d04a455d0a241bd07c3063fcceef9a1f782d0385d80d4f4cdc0a0ba819"}, @ETHTOOL_A_BITSET_VALUE={0xb, 0x4, "737ea82a3b7480"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bdev.\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/media#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xfffffffffffffdc1, 0x2, 'cgroup\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE]}, {0x4}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, ':usersecurity@]@md5sum%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'FT\x10}'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x2a4}}, 0x0) 15:21:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 15:21:16 executing program 3: r0 = memfd_create(&(0x7f0000000080)='$\xf7\x97U<1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 15:21:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x440, 0x4) 15:21:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) 15:21:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 15:21:16 executing program 1: r0 = inotify_init() close(r0) inotify_add_watch(r0, 0x0, 0xc00006bf) 15:21:16 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 15:21:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21}, 0xe) 15:21:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffff000}]) 15:21:17 executing program 1: r0 = open(&(0x7f0000010440)='.\x00', 0x0, 0x0) r1 = dup(r0) fsetxattr(r1, &(0x7f0000000200)=@known='user.syz\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) 15:21:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x2c}}, 0x0) 15:21:17 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) 15:21:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000200)={'bridge0\x00', @ifru_settings={0x9, 0x0, @raw_hdlc=0x0}}) 15:21:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f0214f9f4070009040081", 0x11) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000100)={0x3}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:21:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0xffffffff003, 0x0, 0x0, 0x1, [{}]}) [ 1388.877148][T30985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b27, &(0x7f0000000040)) 15:21:20 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 15:21:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 15:21:20 executing program 5: openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) 15:21:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 15:21:20 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x8, 0x0, r0, 0x0}]) 15:21:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000f5dc4f291000fff64017db9820e2fc5f306e"], 0x14f) 15:21:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9400000010001fff000080000000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000540012800b000100697036746e6c00004400028006000f000000000014000300ff01000000000000000000000000000106001200000100001400020000000000000000000000000000000001080008000100000008000a00"], 0x94}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 15:21:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) 15:21:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)='_', 0x1}], 0x2}, 0x0) 15:21:21 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 15:21:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x4f3}) [ 1392.810077][T31015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1392.827986][T31015] device ip6tnl1 entered promiscuous mode [ 1392.902662][T31018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:21:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x72}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) bind$netrom(r0, 0x0, 0x0) 15:21:23 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='disable_sparse=yes,dmask=00000000000000000000000,fmask=0']) 15:21:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 15:21:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x58, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, &(0x7f0000000240)='\x00') 15:21:23 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000009}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 15:21:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x7, @pix={0x0, 0x3}}) 15:21:23 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000740)='reiserfs\x00', &(0x7f0000000780)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='commit=0']) 15:21:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 15:21:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0xc0000000}}) 15:21:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 15:21:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x0, 0x1f, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0xed, "2b9154ed00dff436a225d6494d51fa77cdf4f54b532d00b4e9a86b937107676c0da36ce99f38908e37f92708ff082ec15beb0e0f67282c7916cbfddea582c7ad2f324b503b7a1aeeb4400833ffed25f54fa97ed94d21aec860ece0b1bfc1ac7fb56fabdc4d5de27c8c07f720149ed2e2bbaa519f6e75b38c24874efbfec7d11fc6d46380ff0eb2bc61ce7642e9e98e299344e1d75812aca821d13d3f7beaf6dada5ce85d6fd22e53f9050b57975c32c8df25b6163c521f2b3642ad83270da418c2b1abed71b4f5fe73e8665efc3a93961ed500b9c5511801f4c22a888d991035f9b851a17fa929c2f386dea70f"}]}, 0x100) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:21:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0xff, 0x0, 0x0, 0x0, "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", 0x0, "e6986935e678c296d097795d64fa28d39c09a53d"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "0530fc172b7e66bf"}, 0x5}}]}, 0x14c}}, 0x0) 15:21:27 executing program 2: unshare(0x600) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 15:21:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x1, 0x0, 0x3}, {0x9, 0x4, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000400)=""/266, 0x46, 0x10a, 0x8}, 0x20) 15:21:27 executing program 1: unshare(0x20000400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80) 15:21:27 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfdfdffff}) [ 1398.908018][T31071] BPF: type_id=9 offset=4 size=1960293310 [ 1398.914156][T31071] BPF: [ 1398.916973][T31071] BPF:Invalid offset+size [ 1398.921336][T31071] BPF: [ 1398.921336][T31071] 15:21:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000000000000000000800020000000000", 0x24) [ 1399.033289][T31071] BPF: type_id=9 offset=4 size=1960293310 [ 1399.039515][T31071] BPF: [ 1399.042315][T31071] BPF:Invalid offset+size [ 1399.046896][T31071] BPF: [ 1399.046896][T31071] 15:21:27 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 15:21:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) 15:21:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, 0x0) 15:21:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xef2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1399.317153][T31078] fuse: Bad value for 'fd' [ 1399.363976][T31082] fuse: Bad value for 'fd' 15:21:28 executing program 5: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 15:21:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1}) 15:21:28 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x2, 0x0) 15:21:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 15:21:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 15:21:28 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x36, &(0x7f0000000cc0)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x390) 15:21:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061107200000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:21:29 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 15:21:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000001940)={{{@in=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@dev}}, 0xe8) 15:21:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x45}]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_TYPE]}]}, 0x28}}, 0x0) 15:21:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x200}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 15:21:29 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 15:21:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000480)="1c", 0x1}]) [ 1400.673886][T31114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1400.760542][T31117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f0000000080)) 15:21:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x1}) 15:21:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0xb, 0x5, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, '}/]%\x00'}]}, 0x30}}, 0x0) 15:21:31 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 15:21:31 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302914000003900090035000c00060000001908e3acff40eeb56b0c2ba458f703ae05000000000000dc1338d54400009b84136ef75afb83de4411000500c4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000025a, 0x0) 15:21:31 executing program 2: open(&(0x7f0000000240)='./file1\x00', 0x149143, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 15:21:32 executing program 5: syz_init_net_socket$ax25(0x3, 0x5, 0x1) 15:21:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:21:32 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x24, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 15:21:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:21:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 15:21:32 executing program 5: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) [ 1404.653679][ T31] audit: type=1800 audit(1595258493.471:210): pid=31155 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16124 res=0 [ 1404.714055][ T31] audit: type=1800 audit(1595258493.501:211): pid=31156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16124 res=0 15:21:35 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:35 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\\!\\'}, 0x22}], 0x5c}) 15:21:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:21:35 executing program 5: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb0000001}) 15:21:35 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x20000000) setns(r3, 0x8000000) [ 1407.275025][T31167] overlayfs: unrecognized mount option "smackfstransmute=\!\"\" or missing value [ 1407.300093][T31172] overlayfs: unrecognized mount option "smackfstransmute=\!\"\" or missing value [ 1407.338442][T31175] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1407.348909][T31175] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 15:21:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x54}}, 0x0) 15:21:36 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) [ 1407.811486][T31175] team0: Port device veth63 added 15:21:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1407.886608][T31175] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1407.898372][T31175] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1408.048971][T31175] team0: Port device veth65 added 15:21:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 15:21:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:21:37 executing program 5: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:21:43 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f00000001c0)='M', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @private=0xa010102}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x10) 15:21:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) madvise(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x0) 15:21:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80044584, 0x0) 15:21:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0}) 15:21:43 executing program 5: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:43 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 15:21:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000400)=0x90) 15:21:43 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xd) prctl$PR_GET_SECUREBITS(0x1b) 15:21:43 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fffd4fe6"}, 0x0, 0x0, @userptr}) 15:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@getchain={0x24, 0x66, 0x33d6e0564d05de83, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 15:21:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x94}}, 0x0) [ 1415.511707][T31252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1415.549948][T31252] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1415.578314][T31258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1415.604610][T31252] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:49 executing program 4: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x40, &(0x7f0000000480)="0d09e4f64dc4742dbebaf213942b2ef46d6e3dd54ab37aeda3ee063343933df81c659794f5223d9a1fbb9b8f6dbff481c6a55665773989057e7607f5c90f8f9b"}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x800, 0x4}, &(0x7f0000000100)=0x8) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "5418b5a2221976c2f118e0e13e227fe421d5119e4d287a32e3ebd81e3846ef63e5e90cd41e15fc757aae7164ff2b8f72b8d6885175edff226b794faa655dcb9979b15c9f3918762c2de6a41ae99240f0fa13f996753f0f854c1fc3289594b8faafedf4b391d9e2e6751bfcb61c4c7f292c19b4db9f78ab8b3d1e07fdbb3408f20a6079415ced48846f17a78f8d708c3dfb0307d38ecee83097559f68e605e508037c0d7d7482a03e4f1cdac2a40b806db5e517658d6c07a1be694dca9c7d10efb30541c6a4f834565eb880ee93baed2440b492ee58d4de33d134f11c75c189505e7bb856025ae97d05bc78210f"}, &(0x7f0000000300)=0x111) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) 15:21:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) unlink(&(0x7f0000000140)='./bus\x00') sync() sendfile(r0, r0, &(0x7f0000000200), 0x8) 15:21:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:21:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 15:21:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 15:21:49 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 1420.783853][T31267] fuse: Bad value for 'fd' [ 1420.834221][T31273] fuse: Bad value for 'fd' [ 1420.844546][T31272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1421.058432][T31285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 15:21:49 executing program 1: ioprio_get$uid(0x2, 0x0) 15:21:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad58cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) sendmsg$nfc_llcp(r0, &(0x7f00000000c0)={&(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "296e2cb1b344d72e0852c4570a2cf68e14ce2a53359ab8437c954d9374504a085754fee0c6b04c29f14aef6288a76531486d5c9bb6f946908e9e772b4d8113"}, 0x60, &(0x7f00000025c0)=[{&(0x7f0000000300)="107612c32232c82605fc252bb826dab94a767a08d80f4e8d987593fc81a6037c87b5ed7fba9013cda75d1a457c14683c5dfd20942e25aead5d3d7e607f5b2d8d3a385ee9d12fc2ae62b03e897d67ace3d4ddb7cdbbbd61031a58db099ba5d761c6c10b3585d86b0a5b22dbd7124ca4ea404a5b039f6d607d5a6cec1c80733975b20d129d3ced6ba2626a445f057f1f9f2b1bbdf06e123935799cfbd8aa2357079922cbedf18a3e4a65384a9b6ccc7e83afd32bcb14ab7e74f27daa1d8b6b4a0e5c99ea03f8b619513aeb0519728f3b9663961150743f861415e572723388900a", 0xe0}, {&(0x7f0000000400)="7496ed70fd9a8fa7e879b53e6acef5c57fdbdc5fad4a64a44a1074946a1c4e68071f91f148e47b167fed2534ad26e013f53ccb0d5cf56d547105c3d80aeac901996b86513b1a020475fff8e7bbf5de6502b7814eaff3dd66b150dbf56ea3f074ac8ea6845aff77bc2a0b655b18835d6fbc334b84d210c69c2c8ff1148c1df7d657af2105ca30d70db5de099b0633c1f871142f5535fb0089ad7e72a54aeb", 0x9e}], 0x2, 0x0, 0x0, 0x1}, 0x20000080) 15:21:50 executing program 1: r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 15:21:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 15:21:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) setresuid(r1, 0xee00, 0x0) [ 1421.781270][T31301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:53 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000080)=@ethtool_regs={0x4, 0x0, 0x31, "b4835e3bbd5535fb982e21f8a6113f1588c102d2b49a0b4d29819909995fd4d6de746ac32ba840f70b99556055eb3c0c12"}}) 15:21:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x44, 0x30, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x7, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 15:21:53 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x80, 0x0, &(0x7f0000000040)) 15:21:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x67, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) 15:21:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) 15:21:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001c00)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00080000000000000e000000080001007533320014000200080004000002"], 0x40}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 1424.967148][T31328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) 15:21:53 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0, 0x0, 0x4000000, 0x0, 0x1, r2}]) 15:21:53 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x203c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 15:21:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='_\x00'/23]) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0xff, 0x2}, {0x1ff}]}, 0x14, 0x2) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f00000002c0)={0x0, 0x1, 0xa, 0x1d, 0x81, &(0x7f00000004c0)="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"}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c82885a}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_LOCAL={0x14, 0x3, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 15:21:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) [ 1425.305996][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1425.377495][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:21:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) 15:21:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) [ 1425.580830][T31350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:54 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800, 0x800}, 0x1e) [ 1425.823243][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:21:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, @raw_data="2ea6946be531a853e8a1935a439ce0d23311cff40fbeb5ad10b797a3dc3847d84b14de7c090d4265eaa80150f846ae5f222e979491e5e563ec9e555b1b46f79014aa9f8c05782286678e613bc3829cd1a5823679c3f5f408b342213fff7e06ce001cf8b668568eba61fea1d1bab50f0b446b535b17956edeb289bb3073cbed1449f30fefcdb0b5b0b090d2e746e7459c2442919d63e154794b6422c13bbf07cd0bfd48979f564ba6db7698f0bb6826a5d3de6d5fcace223ad5c123f487ec6ef410137f731a539a71"}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @sliced}) 15:21:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) [ 1425.894470][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:21:54 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc02c5625, &(0x7f0000000000)={0x980001}) [ 1426.642405][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1426.928240][T31373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1426.997028][T31373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1427.020355][T31378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1427.042606][T31378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x9, @raw_data="afb11692947fdffd222776d3e771be00cf1d5b909a2ff6dd9fd0e0a7054395ea001ca59c1d74d6217847ee250b2b7b055815c8bc56d5b903edaf5200001f73f519944b243aa47e963c952454101e1f83ad3c3e34f89fca6af15b507386a781e2a583b9845c110fd9d6114e979c6936031e754ff5b0aea52e976a6cc94d98d3dfabefefa20d64da6b5001bfbd7b8f057d61271aca4a22fb6fd7e2383df9c5f141852e23766ae7d599e400000000000000063fd9fe08ea261fe5e2233d45f3e880c8b1545ab600"}) 15:21:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) 15:21:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 15:21:56 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hfsplus\x00', 0x0, 0x0) 15:21:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178040016000a0012000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:21:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) [ 1427.530448][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1427.574415][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:21:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) 15:21:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)=0x8400) 15:21:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) 15:21:56 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 15:21:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x17c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x15c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local={0xfe, 0x80, [0x7]}}]}, @AF_INET={0x40, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x4}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x17c}}, 0x0) [ 1428.700470][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1428.744478][T31401] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:21:57 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100727376700000000044000200400005003c0001004000000000be0520"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1429.196735][T31409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1429.282049][T31414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:59 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000006400270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000000000000b000100666c6f77657200005c000200080038ff00000000080016000d000000060024000000000006000800001b000006005e0009000000270002"], 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:21:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x7, 0x4, 0x6}, 0xc) 15:21:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0}) 15:21:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xc, &(0x7f0000000240)={0x0}, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev, 0x7}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000080)={r1}, 0x8) 15:21:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x9, 0x1) [ 1430.490902][T31429] overlayfs: overlapping lowerdir path [ 1430.567648][T31430] overlayfs: overlapping lowerdir path 15:21:59 executing program 0: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000140)="1b000000480007221bde9aa9799125000aab0700080000000000e2", 0x1b) 15:21:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 15:21:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x58}}, 0x0) [ 1430.973112][T31434] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave [ 1430.982889][T31434] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 15:21:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 15:21:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) [ 1431.126542][T31438] (unnamed net_device) (uninitialized): (slave erspan0): Device is not bonding slave [ 1431.136290][T31438] (unnamed net_device) (uninitialized): option active_slave: invalid value (erspan0) 15:22:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000300000000000000609eef7b0f98210020010000000000000000000000000001ff020000000000000000000000000001860090784c"], 0xfca) [ 1433.628602][T31455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1434.142914][T31461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:22:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 15:22:03 executing program 5: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 15:22:03 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:22:03 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cgroup.max.depth\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x4) 15:22:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') sendfile(r1, r2, 0x0, 0x76) 15:22:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000000)={{0x3, 0x0, 0xc}}) 15:22:03 executing program 1: unshare(0x2040400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8932, &(0x7f0000000040)) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x40) 15:22:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 15:22:03 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='\r', 0x1}], 0x1) 15:22:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:22:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22e, 0x0) 15:22:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYBLOB="a0149a7b15d76cc501067087bd431eb1bc36d70701946caaea77fc96df27cb15ecd327a24232f91cb4dd5f3a4c9cb1e9ff1df51ddd9f42"], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 1435.011259][T31498] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1437.794520][T31506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1437.836559][T31511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:22:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="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", 0x1af}, {&(0x7f0000001700)="b9c5a72534faee1453e0585ebac4a99917948391c9f6e9aaa06b2197b4ef2da13b8a284d65d3b3fc0c87b900b86b069a802d9acd6c379f357c00f47934a4b19bfff857e5e34fd43923254910429cec9d2c40b6f32d2eaaeb336e30e3c76edec1af220ea45fc8ed692414c5511c9e2d83e5b66bc2df5d185438b46162ae495d36305e76f831c8a5fb06aa0e9dbb348a39e361509755723063a0f004621990e4a147104489a981d696b365ab27448efc0896d17bbf545a0ae274e3795f9d1025977c017c51ad1ed36f8dba3d2c9c1d4cb45ad93cd82964c63e1fa736e6f1cc039ab8029c98d19fb3793e4036080a8b1edb93b57df68cfaf3118add3847dbdd598e326c200139f046f7a9d2d7e8bbdb63a5a98a9f5d6d2ec416449e276c6f2c794f1452e67303d72255497cc27729c378c6bbbda44142f58215b49aff24dc0ac12cc81a1d78fffc59b6f23a21ff1936adc9c4b25285bfafa572aade7b285b689b8f04f92e83d0c54d8fbb73175530e715aea9c0cee05f7ced193a3ff3ff7fef94a834a4bd924ce1a7f688d6679baebc278fb3058aa08d97d844f3591ca5e77357745b24ba718a1d831c4d0fc5c1d9d7a9709d14bf9dadf90434f4bdd978590741b391af28342ef8975a02763cc7c48921dfc0e4d24440436fde079f82af1be065817dfd69f2ff287836cd339a2cde9dcc4ebf151cde82d3e59281cd2cb98fd1e088531e0ffa6cc3ceb6d475bdd277a4d0e3639de7d9649f40193d780b1c65b26e6026d539325e058908cdfbbba2325d8b1a092700de60928ce976a066f22e0d4c295a57dd2d50dc42f854d4dbb4b1b76dc071fbf6d54948bba9b4eda1fdd7a730678f6bd78780aec4f852023c35ed0502b323878bf87aba70eefbdc0bcc455d895139d10d33b31378faa1f43fab6b858915d5cf7129caeb1624f67d4f9b40605727870aea6def61d1fb6a3c695f42d41183b51118e7a03408b68a7ef28c2fb8995893acb81f669a622948b90ef516878a2769fd710791464dcf0e64d9ea1122bf523e37dd040ce53f7689153c3de3a51a49e3ce95be64308c1827d296b4bcc33f145f039ec560586998f72df570478cd9765acfde635577a642994dd45be39c3b4de4e0ee94f7380eced47aa5a83ab267c93a62ae63962444a9af04e1ad6f36f8431da5c0d27e140bca29ada8717d4de8dfded74d6a2844edcdd68d1bb7920b46a02c92fd30c6903f647c8cd55cd93a4ddaf22fc945b544c508977a6fac616754170509fb8fd09d10b96bbd54348fbd23440ede13502935282c94a1191cb62cb1522ff247712623a2095f187c69d2ee2a1cd9da90aa1d94d37bdae565c5c7de63167de395e9adedc3c42aa1d3227445674219618c18", 0x3d4}], 0x2}, 0x0) 15:22:07 executing program 0: clock_nanosleep(0x9a95c4b5e8348465, 0x0, &(0x7f0000000000), 0x0) 15:22:07 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 15:22:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 15:22:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x4004001, 0x0, 0x0) 15:22:07 executing program 3: r0 = gettid() getpriority(0x1, r0) 15:22:08 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, r1) 15:22:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 15:22:08 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x6, 0x401e, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) 15:22:08 executing program 3: r0 = gettid() getpriority(0x1, r0) 15:22:08 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 15:22:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}]}, 0x28}}, 0x0) [ 1439.902480][T31538] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1439.919126][T31540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 15:22:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 15:22:10 executing program 3: r0 = gettid() getpriority(0x1, r0) 15:22:10 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 15:22:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0xb, 0xa, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 15:22:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000d501"], 0x92) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/249, 0xf9}, {&(0x7f0000000080)=""/82, 0x52}], 0x2) [ 1441.533958][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:22:10 executing program 3: r0 = gettid() getpriority(0x1, r0) [ 1441.624217][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:22:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) ioprio_set$uid(0x3, r1, 0x0) 15:22:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000100)=""/143, 0x33, 0x8f, 0x1}, 0x20) 15:22:10 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400), &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40880) syz_genetlink_get_family_id$tipc(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xc040085) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x9240db9) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 15:22:10 executing program 5: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x401) 15:22:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, 0x0, 0x1, @nested={0x4}}]}, 0x24}}, 0x0) 15:22:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 15:22:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@noikeep='noikeep'}]}) 15:22:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) 15:22:11 executing program 3: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) [ 1442.712241][T31582] device batadv0 entered promiscuous mode 15:22:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) [ 1442.811239][T31582] device batadv0 left promiscuous mode 15:22:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000540)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000006000000000000000000000000000000ffffffff0000000000000000000900000002000000000000000000000000000105000500000000000a000000000000007259043b000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000472f29ec8654"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:11 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:22:12 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000200)) 15:22:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x100, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:22:13 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400), &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40880) syz_genetlink_get_family_id$tipc(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xc040085) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x9240db9) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 15:22:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x4}}]}, 0x34}}, 0x0) 15:22:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 15:22:14 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 15:22:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000001400000", 0xfe9f}], 0x1) 15:22:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 15:22:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x60}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:22:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r1, 0xc8ef0a4335e6829f}, 0x14}}, 0x0) 15:22:14 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400), &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40880) syz_genetlink_get_family_id$tipc(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xc040085) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x9240db9) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 15:22:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x59}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 15:22:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x8) 15:22:14 executing program 2: socket(0xa, 0x2400000001, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x20) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:22:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup2(r1, r2) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r4, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) 15:22:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0x0, 0x0, 0x0, 0x108, 0x0, 0x1c0, 0x198, 0x198, 0x1c0, 0x198, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xa0, 0x108, 0x0, {0xffffffffa0028000}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x1ff}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 1446.710606][T31664] xt_cluster: you have exceeded the maximum number of cluster nodes (511 > 32) 15:22:15 executing program 5: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a030310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 1446.941331][ T31] audit: type=1800 audit(1595258535.761:212): pid=31658 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16293 res=0 15:22:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20022004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x31) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 15:22:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup3(r1, r0, 0x0) 15:22:17 executing program 2: socket(0xa, 0x2400000001, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x20) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:22:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:22:17 executing program 5: r0 = epoll_create1(0x0) unshare(0x60400) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x10, 0xda90) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x4eab77b42d5e436d}) 15:22:17 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400), &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40880) syz_genetlink_get_family_id$tipc(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xc040085) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x9240db9) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 15:22:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup3(r1, r0, 0x0) 15:22:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000006005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 15:22:18 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) [ 1449.644099][T31701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup3(r1, r0, 0x0) [ 1449.812261][T31707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6877a0a1ac9ecd15668b9dd125daf0ab7ba622d3592b81b39ca2138d08fea1cfeeb8fa6740fd8aaa"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 15:22:18 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(r2, r2, 0x0, 0xfff) 15:22:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b4b, &(0x7f00000000c0)) 15:22:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000001340)) 15:22:20 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup3(r1, r0, 0x0) 15:22:20 executing program 2: socket(0xa, 0x2400000001, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x20) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:22:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="0119000000000007a9"], 0x1b8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:22:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='T\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000000005000b000100666c6f776572000024000200200054801c000280"], 0x54}}, 0x0) [ 1451.307267][T31731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1451.420515][T31743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1451.531464][T31743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed577a6e577885831a8ec4714aa1c4767afb52287125bc1d583150899430c63a"}}) 15:22:20 executing program 3: r0 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdd2, &(0x7f0000000000)=[{&(0x7f00000000c0)="4c0000001200ff09fffd06000000b700008c0e0b000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 1451.595570][T31744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:22:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 15:22:20 executing program 1: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) 15:22:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:22:21 executing program 2: socket(0xa, 0x2400000001, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x20) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:22:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000001340)) 15:22:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x3f}, {}]}) 15:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0419, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:22:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040010000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c328c7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa458b50000000000000a6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x2000000, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}]}}) 15:22:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) shmat(0x0, &(0x7f0000fec000/0x11000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000002c0)=""/117) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) mount$fuse(0x0, &(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0xfffffffffffffffe) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 15:22:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) 15:22:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 15:22:25 executing program 3: socket(0x29, 0x2, 0xffffffff) 15:22:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 15:22:26 executing program 0: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) 15:22:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001200)={0x0, @multicast1, @loopback}, 0xc) 15:22:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000001340)) 15:22:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000100)) 15:22:29 executing program 5: setrlimit(0x7, &(0x7f0000000180)) socket(0x22, 0x2, 0x10000000000002) 15:22:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x404cc64) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x598}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) 15:22:29 executing program 0: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) 15:22:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 15:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x800, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x741000) 15:22:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x50}}, 0x0) 15:22:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9204, 0x0) 15:22:30 executing program 0: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) 15:22:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x8}]}]}}}]}, 0x68}}, 0x0) [ 1461.688652][T31833] netem: unknown loss type 8 [ 1461.693620][T31833] netem: change failed 15:22:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') pread64(r0, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x81) 15:22:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f0000001340)) 15:22:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:22:34 executing program 2: unshare(0x20000400) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 15:22:34 executing program 0: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) 15:22:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2}) 15:22:34 executing program 1: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:22:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 15:22:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f00000002c0)={{0x0, 0x1}, 'port1\x00'}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:22:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x703}, 0x14}}, 0x0) 15:22:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) 15:22:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f06558", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:22:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/62, 0x3e}], 0x1, 0x4ff) 15:22:38 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 15:22:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 15:22:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x2c}}, 0x0) 15:22:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 15:22:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:22:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) 15:22:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x8010743f, &(0x7f0000000280)) 15:22:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) 15:22:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b52, &(0x7f0000000100)) 15:22:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 15:22:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x4a4) 15:22:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 15:22:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x1b, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 15:22:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1800000033000535a4abd32b8018007a0124fc6010020040", 0x18}], 0x1}, 0x0) 15:22:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 1470.528281][T31919] openvswitch: netlink: Flow key attr not present in new flow. 15:22:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f00000000c0)) 15:22:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000010000000100d6117936f8c3"], 0x10}, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 15:22:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0xf, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 15:22:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0x20, &(0x7f0000000000)="ea5e6ea5", 0x4) 15:22:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x24, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x24}}, 0x0) 15:22:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) 15:22:39 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20600, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)=ANY=[], 0x21) ftruncate(r0, 0x2081fc) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) [ 1471.274592][ T31] audit: type=1804 audit(1595258560.091:213): pid=31938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir812531986/syzkaller.xR6P5x/985/bus" dev="sda1" ino=16270 res=1 15:22:40 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socket(0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) [ 1471.379320][ T31] audit: type=1804 audit(1595258560.151:214): pid=31938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir812531986/syzkaller.xR6P5x/985/bus" dev="sda1" ino=16270 res=1 15:22:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0c80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 15:22:40 executing program 2: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01c, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:22:40 executing program 0: clock_getres(0xfffffefffffffff9, &(0x7f0000000100)) 15:22:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405515, &(0x7f00000004c0)) 15:22:40 executing program 2: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01c, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:22:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0x10, &(0x7f0000000080)={0x10000418}, 0xc) 15:22:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 15:22:42 executing program 0: clock_getres(0xfffffefffffffff9, &(0x7f0000000100)) 15:22:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x80800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 15:22:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) 15:22:42 executing program 2: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01c, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:22:42 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0xa4) 15:22:42 executing program 0: clock_getres(0xfffffefffffffff9, &(0x7f0000000100)) 15:22:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00), 0x4) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 15:22:42 executing program 2: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x20080000003}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01c, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:22:43 executing program 0: clock_getres(0xfffffefffffffff9, &(0x7f0000000100)) 15:22:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64], 0x1001e) 15:22:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="1c84b0834d9cd387b999e5d3a0bc93d6", 0x10}, {&(0x7f00000000c0)="01", 0x1}, {&(0x7f00000002c0)="f3", 0x1}], 0x3, 0x0) 15:22:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174020004090a0200027400f8", 0x16}], 0x0, &(0x7f0000000080)) 15:22:43 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:22:43 executing program 0: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x310) 15:22:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) 15:22:43 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010160, 0x0) 15:22:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae00000000000007"]) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 15:22:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x4d, 0x0, 0x2}, {}]}) 15:22:44 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0) 15:22:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 15:22:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x4d, 0x0, 0x2}, {}]}) 15:22:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x9}]}}}]}, 0x44}}, 0x0) [ 1475.909665][T32024] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 15:22:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000040)={0x0, 0x401, 0x1e, 0xb, 0x14, &(0x7f0000000340)="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"}) r4 = gettid() tkill(r4, 0xd) write$cgroup_pid(r1, &(0x7f0000000080)=r4, 0x12) 15:22:49 executing program 1: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 15:22:49 executing program 2: unshare(0x2a000400) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) fsync(r0) 15:22:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x4d, 0x0, 0x2}, {}]}) 15:22:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x9) 15:22:49 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200), 0x0) 15:22:50 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 15:22:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 15:22:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000100)=[{0x4d, 0x0, 0x2}, {}]}) 15:22:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 15:22:50 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) unshare(0x8000400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:22:50 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 15:22:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0xffffffff, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 15:22:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:22:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1275, 0x0) 15:22:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=ANY=[], 0x210}}], 0x1, 0x0) 15:22:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)={0x8, "4fe68688c63635e0"}) 15:22:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 15:22:51 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, 0x0, 0x8) 15:22:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000000c0)={0x2, "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"}) ioctl$USBDEVFS_IOCTL(r0, 0x41045508, 0x0) 15:22:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 15:22:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000180001003f000000000000000a800000000000060000000014000100fec0"], 0x30}}, 0x0) 15:22:51 executing program 0: sysinfo(&(0x7f00000007c0)=""/142) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 1483.071142][T32100] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1483.078558][T32100] IPv6: NLM_F_CREATE should be set when creating new route [ 1483.085971][T32100] IPv6: NLM_F_CREATE should be set when creating new route 15:22:51 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x8}}, 0x24, 0x0) 15:22:52 executing program 4: r0 = timerfd_create(0x0, 0x0) read(r0, 0x0, 0x0) 15:22:52 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 15:22:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 15:22:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'ip6gre0\x00'}}, 0x1e) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:22:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp, @l2tp={0x2, 0x0, @remote}, @nl=@unspec={0x2, 0x0, 0xfeffffff}}) 15:22:52 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 15:22:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061107600000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa7"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:22:52 executing program 2: r0 = socket(0x22, 0x2, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}}], 0x8) 15:22:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000018e000/0x2000)=nil, 0x2000}}) 15:22:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x5, &(0x7f0000000000), 0x20a154cc) 15:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0xfffffffffffffd90, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 15:22:53 executing program 0: nanosleep(&(0x7f00000005c0)={0x80000001}, 0x0) [ 1484.652903][T32132] not chained 50000 origins [ 1484.657446][T32132] CPU: 1 PID: 32132 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 1484.666183][T32132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1484.676219][T32132] Call Trace: [ 1484.679511][T32132] dump_stack+0x1df/0x240 [ 1484.683845][T32132] kmsan_internal_chain_origin+0x6f/0x130 [ 1484.689549][T32132] ? __local_bh_enable_ip+0x97/0x1d0 [ 1484.694821][T32132] ? kmsan_get_metadata+0x11d/0x180 [ 1484.700008][T32132] ? local_bh_enable+0x36/0x40 [ 1484.704761][T32132] ? __dev_queue_xmit+0x338e/0x3b20 [ 1484.709949][T32132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1484.715755][T32132] ? kmsan_get_metadata+0x11d/0x180 [ 1484.720943][T32132] ? kmsan_set_origin_checked+0x95/0xf0 [ 1484.726479][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.731575][T32132] ? kmsan_set_origin_checked+0x95/0xf0 [ 1484.737108][T32132] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1484.743163][T32132] ? _copy_from_user+0x15b/0x260 [ 1484.748098][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.753199][T32132] __msan_chain_origin+0x50/0x90 [ 1484.758128][T32132] __get_compat_msghdr+0x5be/0x890 [ 1484.763237][T32132] get_compat_msghdr+0x108/0x270 [ 1484.768168][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1484.772836][T32132] ? kmsan_get_metadata+0x11d/0x180 [ 1484.778032][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.783130][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.788229][T32132] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1484.794117][T32132] ? kmsan_check_memory+0xd/0x10 [ 1484.799041][T32132] ? kmsan_get_metadata+0x11d/0x180 [ 1484.804223][T32132] ? kmsan_get_metadata+0x11d/0x180 [ 1484.809406][T32132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1484.815201][T32132] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1484.821339][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.826433][T32132] ? kmsan_get_metadata+0x4f/0x180 [ 1484.831549][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1484.836924][T32132] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 1484.842455][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1484.847988][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1484.853176][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1484.858016][T32132] do_SYSENTER_32+0x73/0x90 [ 1484.862504][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1484.868809][T32132] RIP: 0023:0xf7fbd549 [ 1484.872854][T32132] Code: Bad RIP value. [ 1484.876903][T32132] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 1484.885299][T32132] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000002000d180 [ 1484.893250][T32132] RDX: 00000000000000eb RSI: 0000000000000000 RDI: 0000000000000000 [ 1484.901203][T32132] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1484.909155][T32132] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1484.917104][T32132] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1484.925066][T32132] Uninit was stored to memory at: [ 1484.930081][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1484.935780][T32132] __msan_chain_origin+0x50/0x90 [ 1484.940706][T32132] __get_compat_msghdr+0x5be/0x890 [ 1484.945813][T32132] get_compat_msghdr+0x108/0x270 [ 1484.950733][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1484.955390][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1484.960744][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1484.966274][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1484.971454][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1484.976293][T32132] do_SYSENTER_32+0x73/0x90 [ 1484.980780][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1484.987081][T32132] [ 1484.989390][T32132] Uninit was stored to memory at: [ 1484.994398][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.000096][T32132] __msan_chain_origin+0x50/0x90 [ 1485.005016][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.010107][T32132] get_compat_msghdr+0x108/0x270 [ 1485.015028][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.019687][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.025040][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.030565][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.035744][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.040580][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.045253][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.051568][T32132] [ 1485.053879][T32132] Uninit was stored to memory at: [ 1485.058884][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.064586][T32132] __msan_chain_origin+0x50/0x90 [ 1485.069505][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.074597][T32132] get_compat_msghdr+0x108/0x270 [ 1485.079520][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.084180][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.089553][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.095084][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.100263][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.105098][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.109586][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.115884][T32132] [ 1485.118214][T32132] Uninit was stored to memory at: [ 1485.123222][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.128925][T32132] __msan_chain_origin+0x50/0x90 [ 1485.133846][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.138941][T32132] get_compat_msghdr+0x108/0x270 [ 1485.143862][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.148523][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.153877][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.159403][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.164585][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.169528][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.174025][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.180325][T32132] [ 1485.182630][T32132] Uninit was stored to memory at: [ 1485.187640][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.193337][T32132] __msan_chain_origin+0x50/0x90 [ 1485.198255][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.203351][T32132] get_compat_msghdr+0x108/0x270 [ 1485.208281][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.212959][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.218325][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.223855][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.229036][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.233871][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.238358][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.244657][T32132] [ 1485.246964][T32132] Uninit was stored to memory at: [ 1485.251969][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.257668][T32132] __msan_chain_origin+0x50/0x90 [ 1485.262590][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.267689][T32132] get_compat_msghdr+0x108/0x270 [ 1485.272609][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.277272][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.282628][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.288161][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.293343][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.298180][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.302683][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.308983][T32132] [ 1485.311289][T32132] Uninit was stored to memory at: [ 1485.316294][T32132] kmsan_internal_chain_origin+0xad/0x130 [ 1485.321995][T32132] __msan_chain_origin+0x50/0x90 [ 1485.326920][T32132] __get_compat_msghdr+0x5be/0x890 [ 1485.332012][T32132] get_compat_msghdr+0x108/0x270 [ 1485.336931][T32132] __sys_sendmmsg+0x7d5/0xd80 [ 1485.341591][T32132] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1485.346942][T32132] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1485.352466][T32132] __do_fast_syscall_32+0x2aa/0x400 [ 1485.357646][T32132] do_fast_syscall_32+0x6b/0xd0 [ 1485.362478][T32132] do_SYSENTER_32+0x73/0x90 [ 1485.366966][T32132] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1485.373281][T32132] [ 1485.375589][T32132] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1485.382506][T32132] __sys_sendmmsg+0xb7/0xd80 [ 1485.387080][T32132] __sys_sendmmsg+0xb7/0xd80 [ 1485.507124][T32135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) 15:22:57 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x0, 'ip6gretap0\x00'}) 15:22:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) 15:22:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffff4b) 15:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007600000002000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:22:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'ip6gre0\x00'}}, 0x1e) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:22:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) exit_group(0x0) acct(&(0x7f0000000340)='./bus\x00') 15:22:57 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000280)=""/4096, 0x1000) 15:22:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 15:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007600000002000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:22:58 executing program 5: keyctl$link(0x8, 0x0, 0x0) add_key$user(&(0x7f0000002280)='user\x00', &(0x7f00000022c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 1489.212632][T32158] Process accounting resumed 15:22:58 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5ea8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0debc94dea222cc2fbd50000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d73256aab52e4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb0000000000000000000000000000002945b20744bbaae55c6fcd0daa9a1d6596324fdb7675596a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:01 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'ip6gre0\x00'}}, 0x1e) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:23:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 15:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007600000002000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:23:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000009000100af0d0a0000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) 15:23:01 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:02 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc08c5114, 0x0) 15:23:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007600000002000000630a00ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 15:23:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') close(r0) sendfile(r1, r2, 0x0, 0x80000001) 15:23:02 executing program 0: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x32, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 15:23:07 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'ip6gre0\x00'}}, 0x1e) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:23:07 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0x1) capset(&(0x7f0000000ffc)={0x20080522}, 0x0) 15:23:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "fdc81b17451b578a"}, 0x2}}]}, 0x2c}}, 0x0) 15:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac0000001000010425bd70000000000000007a00", @ANYRES32=0x0, @ANYBLOB="10100100000000007800128009000100766c616e00000000680002800600010000000000400003800c00010000001d00000000000c00010000000000000000000c000100fcffffff050000060000010020000000030000000c00010000000000050000001c0004800c00010001800000050000000c000100070000000900000014000300766c616e30"], 0xac}}, 0x0) 15:23:07 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x8) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x1) [ 1498.702676][T32222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:23:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x100f, 0x0, {}, [0x8]}) 15:23:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x80000000}, 0x40) 15:23:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) [ 1499.167046][T32222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:23:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac0000001000010425bd70000000000000007a00", @ANYRES32=0x0, @ANYBLOB="10100100000000007800128009000100766c616e00000000680002800600010000000000400003800c00010000001d00000000000c00010000000000000000000c000100fcffffff050000060000010020000000030000000c00010000000000050000001c0004800c00010001800000050000000c000100070000000900000014000300766c616e30"], 0xac}}, 0x0) 15:23:08 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x10000000) 15:23:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005640)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 1499.664388][T32239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:23:11 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 15:23:11 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) read$usbmon(r2, 0x0, 0x0) 15:23:11 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[], 0xcc}}, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2}, 0xc) 15:23:11 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}, 0x22}]}) 15:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac0000001000010425bd70000000000000007a00", @ANYRES32=0x0, @ANYBLOB="10100100000000007800128009000100766c616e00000000680002800600010000000000400003800c00010000001d00000000000c00010000000000000000000c000100fcffffff050000060000010020000000030000000c00010000000000050000001c0004800c00010001800000050000000c000100070000000900000014000300766c616e30"], 0xac}}, 0x0) 15:23:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005640)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:23:11 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) 15:23:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005640)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:23:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000080000000160a01000000000000000000010000000900010073797a30000000000900020073797a320000000054000380080002400000000008000140000000004000038014000100677265746170300000000000000000001400010067656e657665300000000000000000001400010067656e65767530"], 0xc8}}, 0x0) 15:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac0000001000010425bd70000000000000007a00", @ANYRES32=0x0, @ANYBLOB="10100100000000007800128009000100766c616e00000000680002800600010000000000400003800c00010000001d00000000000c00010000000000000000000c000100fcffffff050000060000010020000000030000000c00010000000000050000001c0004800c00010001800000050000000c000100070000000900000014000300766c616e30"], 0xac}}, 0x0) 15:23:11 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0xc031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 1502.925494][T32265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:23:11 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x64, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_ACT={0x30, 0x9, 0x0, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1503.355123][T32270] IPVS: ftp: loaded support on port[0] = 21 [ 1503.360297][T32271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1503.548750][T32271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1504.340054][T32270] IPVS: ftp: loaded support on port[0] = 21 [ 1504.693535][ T1177] tipc: TX() has been purged, node left! 15:23:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000001a40)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000002000)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0xd}}], 0x20}}], 0x1, 0x0) 15:23:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000005640)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 15:23:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x38e38e2, 0x4}, 0x40) 15:23:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) 15:23:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 15:23:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b40500000000000071104e000000000020000000009500000000000000a074058dad5441b21128362a6baaf28bbb9dfc8aea313300f6d0624cedd6bc352675dc9a7cb058d02ca9023fa07533a5fcadb5593937b08bc83bb2770b5edffd85761895a314875515a39a9775f6e3a2639d77806957d8a58661b67eac7e1b014cb687f8cd2e1bf673eb97c5fb728d630547a677"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x34) 15:23:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x13, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0), 0xc) 15:23:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8000}, 0x8) 15:23:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000040)="d2353a94cb4fccaa68c4c22b0cfe85dc0b"}) 15:23:15 executing program 2: sysinfo(&(0x7f0000000000)=""/22) 15:23:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00'}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) [ 1507.003855][ T1177] tipc: TX() has been purged, node left! [ 1507.031745][ T31] audit: type=1400 audit(1595258595.851:215): avc: denied { read } for pid=32343 comm="syz-executor.3" path="socket:[74838]" dev="sockfs" ino=74838 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:23:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f00000003c0)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000700)=""/253, 0xfd}], 0x6, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x96, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 15:23:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8000}, 0x8) 15:23:16 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xd, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 15:23:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bond\x00'}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23}}]}, 0x38}}, 0x0) 15:23:16 executing program 0: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) 15:23:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8000}, 0x8) 15:23:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:23:19 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5cf7f"], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:23:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4, 0x7}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}]}, 0x34}}, 0x0) 15:23:19 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 15:23:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8000}, 0x8) 15:23:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00006500000000001c0012800900010069706970000000000c00028006000f005a"], 0x3c}}, 0x0) [ 1510.327793][T32377] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 1510.455728][ T31] audit: type=1804 audit(1595258599.281:216): pid=32374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir678857440/syzkaller.LBmrcN/1017/bus" dev="sda1" ino=16260 res=1 15:23:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0xc, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 15:23:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1510.579255][ T31] audit: type=1804 audit(1595258599.311:217): pid=32374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir678857440/syzkaller.LBmrcN/1017/bus" dev="sda1" ino=16260 res=1 15:23:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0xd7) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:23:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) r0 = socket(0x22, 0x2, 0x24) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 15:23:19 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f000086c000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000abf000/0x4000)=nil) 15:23:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="f6ffffffffffffff280012000900010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x40}}, 0x0) [ 1511.132749][T32394] delete_channel: no stack [ 1511.172654][T32395] delete_channel: no stack [ 1511.408916][T32397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.435811][T32397] device veth43 entered promiscuous mode [ 1511.475643][T32402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.608425][T32397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.635864][T32397] device veth47 entered promiscuous mode [ 1511.651086][T32407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:23:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:23:22 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000080)={'nr0\x00'}) 15:23:22 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = getpid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0], 0x1}, 0x50) 15:23:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:22 executing program 2: setrlimit(0x7, &(0x7f0000000080)) epoll_create(0x57d) 15:23:22 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/146, 0x92) [ 1513.496575][ T31] audit: type=1800 audit(1595258602.321:218): pid=32423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16037 res=0 [ 1513.558498][T32430] fuse: Bad value for 'fd' [ 1513.582207][T32430] fuse: Bad value for 'fd' 15:23:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x7759dcc9, 0x0, 0x16}}}]}, 0x78}}, 0x0) 15:23:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES16, @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 15:23:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:23:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x560e, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:23:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) 15:23:26 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = getpid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0], 0x1}, 0x50) 15:23:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:23:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x0, "616052eabc0300000000000000de243bbf3da0780000000000000000008000"}) 15:23:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a0001020000c9ab4d780849f400000000000001"], 0x1c}], 0x1}, 0x0) 15:23:27 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x18, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 15:23:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 15:23:27 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) getsockname$l2tp6(r0, 0x0, &(0x7f0000000280)) 15:23:27 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = getpid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0], 0x1}, 0x50) 15:23:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{}, {0x0, @multicast}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:23:32 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) r1 = dup(r0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000000)) 15:23:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 15:23:32 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x18, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 15:23:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0x7, @raw_data="2fee029f02198b2ff72fd2654851c5ec87233ea769d59ae14fb4cf51f1fe6ef7a57b1717f27a6e4653c7d9620784a81b71646e482f6651ac2694f0c270c30d1f20bb7d096630825bcb43a7fee83ec114e3a8e171527ae002ebbcabb1f218b9984215bdb595134bf704eac1ce300994dc058c592b333ff0c7e94da8e4f1dacc6aab07622a75686352494aaef9e66b5348892bf6936cebbe4fed09e663447f1bad3defccf9699ef424a718f0ffda68e2218acbcf91a94fc973286626a109ab745b8308e9845ddd8f16"}) 15:23:32 executing program 1: setresuid(0x0, 0xee00, 0x0) r0 = getpid() clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0], 0x1}, 0x50) 15:23:32 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 15:23:32 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x18, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 15:23:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:23:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x44}}) 15:23:33 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 15:23:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x0) [ 1527.935090][ C1] not chained 60000 origins [ 1527.939648][ C1] CPU: 1 PID: 140 Comm: kworker/u4:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1527.947968][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1527.958041][ C1] Workqueue: krdsd rds_connect_worker [ 1527.963410][ C1] Call Trace: [ 1527.966686][ C1] [ 1527.969562][ C1] dump_stack+0x1df/0x240 [ 1527.973905][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1527.979626][ C1] ? should_fail+0x72/0x9e0 [ 1527.984132][ C1] ? ret_from_fork+0x22/0x30 [ 1527.988726][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1527.994799][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1527.999743][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.004953][ C1] ? __should_failslab+0x1f6/0x290 [ 1528.010067][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1528.015183][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1528.020991][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1528.027149][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1528.032452][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.037654][ C1] __msan_chain_origin+0x50/0x90 [ 1528.042598][ C1] tcp_conn_request+0x174b/0x4d10 [ 1528.047652][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.052880][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.058085][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1528.063902][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.069112][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.074234][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.079268][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1528.084552][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.089934][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.095139][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1528.100951][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1528.107034][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.112242][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.116844][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.121348][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1528.127450][ C1] ? tcp_filter+0xf0/0xf0 [ 1528.131788][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.137259][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.142131][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1528.147159][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1528.152797][ C1] ip_rcv+0x6cf/0x750 [ 1528.156797][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1528.161567][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1528.167204][ C1] process_backlog+0xfb5/0x14e0 [ 1528.172079][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1528.177368][ C1] net_rx_action+0x746/0x1aa0 [ 1528.182063][ C1] ? net_tx_action+0xc40/0xc40 [ 1528.186828][ C1] __do_softirq+0x311/0x83d [ 1528.191340][ C1] asm_call_on_stack+0x12/0x20 [ 1528.196111][ C1] [ 1528.199068][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1528.204110][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1528.209328][ C1] local_bh_enable+0x36/0x40 [ 1528.213926][ C1] ip_finish_output2+0x1fee/0x24a0 [ 1528.219056][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1528.225064][ C1] __ip_finish_output+0xaa7/0xd80 [ 1528.230103][ C1] ip_finish_output+0x166/0x410 [ 1528.234973][ C1] ip_output+0x593/0x680 [ 1528.239229][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1528.244518][ C1] ? ip_finish_output+0x410/0x410 [ 1528.249541][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1528.254483][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1528.260033][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.265248][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.270457][ C1] ip_queue_xmit+0xcc/0xf0 [ 1528.274882][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1528.279733][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 1528.284964][ C1] tcp_connect+0x4208/0x6830 [ 1528.289561][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1528.294876][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1528.299755][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1528.304700][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1528.310075][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1528.315373][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.320580][ C1] inet_stream_connect+0x101/0x180 [ 1528.325699][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1528.331340][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1528.337078][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1528.342295][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1528.347673][ C1] rds_connect_worker+0x2a6/0x470 [ 1528.352699][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1528.358769][ C1] ? rds_addr_cmp+0x200/0x200 [ 1528.363444][ C1] process_one_work+0x1540/0x1f30 [ 1528.368484][ C1] worker_thread+0xed2/0x23f0 [ 1528.373179][ C1] kthread+0x515/0x550 [ 1528.377261][ C1] ? process_one_work+0x1f30/0x1f30 [ 1528.382461][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1528.387057][ C1] ret_from_fork+0x22/0x30 [ 1528.391480][ C1] Uninit was stored to memory at: [ 1528.396507][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.402224][ C1] __msan_chain_origin+0x50/0x90 [ 1528.407159][ C1] tcp_conn_request+0x1781/0x4d10 [ 1528.412181][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.417293][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.422325][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.427698][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.432313][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.436812][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.442267][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.447120][ C1] ip_rcv+0x6cf/0x750 [ 1528.451103][ C1] process_backlog+0xfb5/0x14e0 [ 1528.455953][ C1] net_rx_action+0x746/0x1aa0 [ 1528.460629][ C1] __do_softirq+0x311/0x83d [ 1528.465119][ C1] [ 1528.467439][ C1] Uninit was stored to memory at: [ 1528.472463][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.478184][ C1] __msan_chain_origin+0x50/0x90 [ 1528.483121][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1528.488409][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1528.493434][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.498545][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.503571][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.509122][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.513716][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.518218][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.523689][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.528540][ C1] ip_rcv+0x6cf/0x750 [ 1528.532522][ C1] process_backlog+0xfb5/0x14e0 [ 1528.537370][ C1] net_rx_action+0x746/0x1aa0 [ 1528.542047][ C1] __do_softirq+0x311/0x83d [ 1528.546536][ C1] [ 1528.548857][ C1] Uninit was stored to memory at: [ 1528.553881][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.559603][ C1] __msan_chain_origin+0x50/0x90 [ 1528.564630][ C1] tcp_conn_request+0x1781/0x4d10 [ 1528.569657][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.574770][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.579793][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.585252][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.589859][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.594376][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.599848][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.604708][ C1] ip_rcv+0x6cf/0x750 [ 1528.608709][ C1] process_backlog+0xfb5/0x14e0 [ 1528.613564][ C1] net_rx_action+0x746/0x1aa0 [ 1528.618244][ C1] __do_softirq+0x311/0x83d [ 1528.622740][ C1] [ 1528.625067][ C1] Uninit was stored to memory at: [ 1528.630114][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.636268][ C1] __msan_chain_origin+0x50/0x90 [ 1528.641211][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1528.646497][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1528.651522][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.656636][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.661663][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.667035][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.671625][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.676140][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.681599][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.686447][ C1] ip_rcv+0x6cf/0x750 [ 1528.690427][ C1] process_backlog+0xfb5/0x14e0 [ 1528.695277][ C1] net_rx_action+0x746/0x1aa0 [ 1528.699949][ C1] __do_softirq+0x311/0x83d [ 1528.704440][ C1] [ 1528.706766][ C1] Uninit was stored to memory at: [ 1528.711798][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.717518][ C1] __msan_chain_origin+0x50/0x90 [ 1528.722455][ C1] tcp_conn_request+0x1781/0x4d10 [ 1528.727478][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.732585][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.737615][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.742985][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.747573][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.752077][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.757534][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.762382][ C1] ip_rcv+0x6cf/0x750 [ 1528.766365][ C1] process_backlog+0xfb5/0x14e0 [ 1528.771214][ C1] net_rx_action+0x746/0x1aa0 [ 1528.776002][ C1] __do_softirq+0x311/0x83d [ 1528.780499][ C1] [ 1528.782825][ C1] Uninit was stored to memory at: [ 1528.787863][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.793586][ C1] __msan_chain_origin+0x50/0x90 [ 1528.798528][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1528.803813][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1528.808926][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.814037][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.819058][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.824428][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.829015][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.833519][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.838978][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.843826][ C1] ip_rcv+0x6cf/0x750 [ 1528.847809][ C1] process_backlog+0xfb5/0x14e0 [ 1528.852657][ C1] net_rx_action+0x746/0x1aa0 [ 1528.857331][ C1] __do_softirq+0x311/0x83d [ 1528.861823][ C1] [ 1528.864144][ C1] Uninit was stored to memory at: [ 1528.869170][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1528.874892][ C1] __msan_chain_origin+0x50/0x90 [ 1528.879827][ C1] tcp_conn_request+0x1781/0x4d10 [ 1528.884853][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.889962][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1528.895006][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1528.900391][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1528.904982][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1528.909483][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1528.914940][ C1] ip_local_deliver+0x62a/0x7c0 [ 1528.919790][ C1] ip_rcv+0x6cf/0x750 [ 1528.923778][ C1] process_backlog+0xfb5/0x14e0 [ 1528.928629][ C1] net_rx_action+0x746/0x1aa0 [ 1528.933301][ C1] __do_softirq+0x311/0x83d [ 1528.937791][ C1] [ 1528.940116][ C1] Uninit was created at: [ 1528.944362][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1528.949994][ C1] kmsan_alloc_page+0xb9/0x180 [ 1528.954755][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1528.960301][ C1] alloc_pages_current+0x672/0x990 [ 1528.965410][ C1] alloc_slab_page+0x122/0x1300 [ 1528.970255][ C1] new_slab+0x2bc/0x1130 [ 1528.974498][ C1] ___slab_alloc+0x14a3/0x2040 [ 1528.979259][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1528.984108][ C1] inet_reqsk_alloc+0xac/0x830 [ 1528.988870][ C1] tcp_conn_request+0x753/0x4d10 [ 1528.993807][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1528.998918][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1529.004293][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1529.008887][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1529.013387][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1529.018845][ C1] ip_local_deliver+0x62a/0x7c0 [ 1529.023697][ C1] ip_sublist_rcv+0x125d/0x1450 [ 1529.028543][ C1] ip_list_rcv+0x904/0x970 [ 1529.032958][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 1529.039113][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 1529.045355][ C1] napi_complete_done+0x439/0xe10 [ 1529.050376][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1529.055745][ C1] virtnet_poll+0x1468/0x19f0 [ 1529.060425][ C1] net_rx_action+0x746/0x1aa0 [ 1529.065117][ C1] __do_softirq+0x311/0x83d 15:23:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffff81000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) 15:23:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c9042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 15:23:39 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x18, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 15:23:39 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x3}, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 15:23:39 executing program 2: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffc4}, 0x0) [ 1531.109276][ T31] audit: type=1804 audit(1595258619.931:219): pid=32533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16097 res=1 [ 1531.238015][ T31] audit: type=1804 audit(1595258619.981:220): pid=32537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16097 res=1 15:23:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x90, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x3, 0x0, 0x0, 0x0]}]}, 0x90}}, 0x0) 15:23:40 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xfffffffffffffe52}, 0xfffffe62) 15:23:40 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000040)=@v2, 0x14, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[], 0xf8d, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 15:23:40 executing program 2: open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x662580, 0x0) unshare(0x2a000400) fcntl$setlease(r0, 0x2, 0x0) 15:23:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0x4080aea1, &(0x7f0000000200)) 15:23:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 15:23:41 executing program 4: r0 = epoll_create1(0x0) close(r0) fchdir(r0) 15:23:41 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 15:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x8, 0x0, 0x1ff}, 0x40) 15:23:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x11, 0xa, 0x0, &(0x7f0000000040)) 15:23:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 15:23:41 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bd26a25"}, 0x0, 0x2, @fd}) 15:23:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007058000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newtfilter={0x24, 0x28, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}}, 0x24}}, 0x0) 15:23:42 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) 15:23:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x20003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 15:23:42 executing program 3: mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 15:23:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffea0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800030000000000080006ff0700000000000000", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006000000000008000200", @ANYRES32=0x0, @ANYBLOB="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"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 1533.573061][T32569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1533.673194][T32578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:23:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000015c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00ae, r2}) 15:23:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:23:45 executing program 5: unshare(0x40600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 15:23:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x20003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 15:23:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007058000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newtfilter={0x24, 0x28, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}}, 0x24}}, 0x0) 15:23:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) [ 1536.804756][T32600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x20003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 15:23:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030020000000006a0a00fe00000000850000000d000000b70000000000000095001b000000000074dfaf1c175540cb1296a0c9777f50b430a7a383387ca489e7784792b4092d57951b3c435734b5410ec59d84ba511894d4d9ed2f094744624edd16fda8829373629c638f59a001cde2b075459be9048fcdee789578596cc1e300"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:23:46 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40046606, 0x0) 15:23:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007058000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newtfilter={0x24, 0x28, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}}, 0x24}}, 0x0) 15:23:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x20003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e28, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 15:23:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x4, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x2400}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x15c00}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 1538.064436][T32624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x8, @raw_data="bd40e99ebe4ce13991ddf97dbeb44bbe37b773558c41c1392cb5daac95db7597316fa1a97aa45b917a8dafa20ba1a8dcda7f4e09b727cf7a13691c4243e500e290c1d6056679f7b4a396497c0d80b1513c73f6cac43a94347b837eb4bc5228aaafe51691fdeaf539a5b0a177b00aff00886022581b0a67aa4f30236013e27e7b4402c8715cc130599d200c1dd1fefb422b667b7701aefbdc486912aaa028e2bf0ca78a3b72d7fedf4c8c50833ba38af027f4f0cfb64a54d2a322d3fbc6d92f50c7e44f0ae3d981cb"}) 15:23:52 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:23:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:23:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 15:23:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007058000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newtfilter={0x24, 0x28, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}}, 0x24}}, 0x0) 15:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) [ 1543.602113][T32645] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1543.651713][T32646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:23:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:23:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x3, 0x0, 0x7d}}) 15:23:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000069120a00000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 15:23:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)) 15:23:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c08000000000000000000", 0x58}], 0x1) 15:23:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) 15:23:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @loopback}], 0x10) 15:23:56 executing program 2: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 15:23:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:23:56 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40096101, 0x0) 15:23:56 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd0, 0x0, &(0x7f0000000000)) 15:23:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6, 0x2}) 15:23:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x12, 0x8001, 0x8, 0x388e}, 0x40) 15:23:57 executing program 2: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 15:23:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 15:23:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1548.797089][T32698] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:23:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x40, 0x1}, 0x40) r1 = dup(r0) unshare(0x2a000400) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) [ 1549.044769][T32702] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:24:02 executing program 4: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0xffffffffffffff22, 0xfa00, {&(0x7f0000000240), r7}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x1}}, 0x18) 15:24:02 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors5continue,gid=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0xfffffffffffffffe, 0x3, {0x2, 0x2, 0x392bfe77, 0x9, 0x20, 0x5, {0x6, 0x7, 0x6, 0x20, 0x8, 0x2, 0x800, 0x4, 0x0, 0x1, 0x7fff, r2, r4, 0x400000, 0x8}}}, 0x90) 15:24:02 executing program 2: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 15:24:02 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 15:24:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 15:24:02 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "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", [[], [], [], [], [], [], []]}, 0x81c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r3, &(0x7f0000002040)=""/4097, 0x1001) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) [ 1553.576307][T32720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:24:02 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors5continue,gid=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0xfffffffffffffffe, 0x3, {0x2, 0x2, 0x392bfe77, 0x9, 0x20, 0x5, {0x6, 0x7, 0x6, 0x20, 0x8, 0x2, 0x800, 0x4, 0x0, 0x1, 0x7fff, r2, r4, 0x400000, 0x8}}}, 0x90) 15:24:02 executing program 2: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 15:24:02 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 15:24:02 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "be601115b681749533508345585026d9b620457e05b9e825bffa92cfffc88c213a8bc87e82548fddc2e8deb1bd2f607d1a826ae32c0149d7e89090c7cb7e45c9fed0ab316cb9aa867b8189a954c590d7e25e9ef99ed0569ef17f133abf1722966899c9dce5d8cfe1b448fd49bb6fcdd5abb77780296e9620cab4681fcef03583105fcc0945be94c5ee0c25e42b4af6950d6205c434b01fce0150aa9c7a8e26e8619ae543a25fd3ac445fd33d0346781a9e499374b4f3cee404d3df7e59ce037d5b0d8d15bb33f9a3d4e2fb112502cb31ea7c156859d4bbbd2a380a19b03503e4f80a2683e0026b5905be38b3373406f2ac87d4022b304114f692c1dd", [[], [], [], [], [], [], []]}, 0x81c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r3, &(0x7f0000002040)=""/4097, 0x1001) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) 15:24:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 15:24:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) flistxattr(r0, &(0x7f0000000000)=""/75, 0x4b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) [ 1554.313221][T32731] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1554.860698][ C1] not chained 70000 origins [ 1554.865260][ C1] CPU: 1 PID: 140 Comm: kworker/u4:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1554.873586][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1554.883773][ C1] Workqueue: krdsd rds_connect_worker [ 1554.889246][ C1] Call Trace: [ 1554.892541][ C1] [ 1554.895410][ C1] dump_stack+0x1df/0x240 [ 1554.899762][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1554.905516][ C1] ? should_fail+0x72/0x9e0 [ 1554.910042][ C1] ? ret_from_fork+0x22/0x30 [ 1554.914642][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1554.920723][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1554.925761][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1554.930976][ C1] ? __should_failslab+0x1f6/0x290 [ 1554.936099][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1554.941220][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1554.947057][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1554.953219][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1554.958542][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1554.963859][ C1] __msan_chain_origin+0x50/0x90 [ 1554.968895][ C1] tcp_conn_request+0x13ce/0x4d10 [ 1554.973928][ C1] ? ret_from_fork+0x22/0x30 [ 1554.978537][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1554.983760][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1554.988979][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1554.994205][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1555.000033][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.005262][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.010473][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.015513][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1555.020808][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.026192][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.031403][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1555.037229][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1555.043326][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.048541][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.053156][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.057672][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1555.063784][ C1] ? tcp_filter+0xf0/0xf0 [ 1555.068125][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.073608][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.078481][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1555.083515][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1555.089153][ C1] ip_rcv+0x6cf/0x750 [ 1555.093146][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1555.097922][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1555.103697][ C1] process_backlog+0xfb5/0x14e0 [ 1555.108567][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1555.114140][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1555.119437][ C1] net_rx_action+0x746/0x1aa0 [ 1555.124140][ C1] ? net_tx_action+0xc40/0xc40 [ 1555.128909][ C1] __do_softirq+0x311/0x83d [ 1555.133431][ C1] asm_call_on_stack+0x12/0x20 [ 1555.138202][ C1] [ 1555.141155][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1555.146193][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1555.151404][ C1] local_bh_enable+0x36/0x40 [ 1555.156006][ C1] ip_finish_output2+0x1fee/0x24a0 [ 1555.161133][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1555.167136][ C1] __ip_finish_output+0xaa7/0xd80 [ 1555.172180][ C1] ip_finish_output+0x166/0x410 [ 1555.177046][ C1] ip_output+0x593/0x680 [ 1555.181318][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1555.186604][ C1] ? ip_finish_output+0x410/0x410 [ 1555.191619][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1555.196550][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1555.202093][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.207294][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.212490][ C1] ip_queue_xmit+0xcc/0xf0 [ 1555.216996][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1555.221845][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 1555.227060][ C1] tcp_connect+0x4208/0x6830 [ 1555.231648][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1555.237057][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1555.241918][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1555.246948][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1555.252485][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1555.257772][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.262972][ C1] inet_stream_connect+0x101/0x180 [ 1555.268085][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1555.273726][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1555.279363][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1555.284660][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1555.290027][ C1] rds_connect_worker+0x2a6/0x470 [ 1555.295052][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1555.301119][ C1] ? rds_addr_cmp+0x200/0x200 [ 1555.305877][ C1] process_one_work+0x1540/0x1f30 [ 1555.310910][ C1] worker_thread+0xed2/0x23f0 [ 1555.315601][ C1] kthread+0x515/0x550 [ 1555.319673][ C1] ? process_one_work+0x1f30/0x1f30 [ 1555.324864][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1555.329605][ C1] ret_from_fork+0x22/0x30 [ 1555.334045][ C1] Uninit was stored to memory at: [ 1555.339065][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.344769][ C1] __msan_chain_origin+0x50/0x90 [ 1555.349718][ C1] tcp_conn_request+0x1781/0x4d10 [ 1555.354738][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.359846][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.364863][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.370316][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.374899][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.379398][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.384848][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.389687][ C1] ip_rcv+0x6cf/0x750 [ 1555.393663][ C1] process_backlog+0xfb5/0x14e0 [ 1555.398511][ C1] net_rx_action+0x746/0x1aa0 [ 1555.403180][ C1] __do_softirq+0x311/0x83d [ 1555.407671][ C1] [ 1555.409991][ C1] Uninit was stored to memory at: [ 1555.415014][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.420727][ C1] __msan_chain_origin+0x50/0x90 [ 1555.425661][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1555.430939][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1555.436135][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.441245][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.446265][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.451630][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.456213][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.460714][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.466232][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.471082][ C1] ip_rcv+0x6cf/0x750 [ 1555.475061][ C1] process_backlog+0xfb5/0x14e0 [ 1555.479921][ C1] net_rx_action+0x746/0x1aa0 [ 1555.484593][ C1] __do_softirq+0x311/0x83d [ 1555.489178][ C1] [ 1555.491499][ C1] Uninit was stored to memory at: [ 1555.496517][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.502230][ C1] __msan_chain_origin+0x50/0x90 [ 1555.507164][ C1] tcp_conn_request+0x1781/0x4d10 [ 1555.512183][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.517290][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.522319][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.527684][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.532268][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.536765][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.542215][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.547060][ C1] ip_rcv+0x6cf/0x750 [ 1555.551038][ C1] process_backlog+0xfb5/0x14e0 [ 1555.555984][ C1] net_rx_action+0x746/0x1aa0 [ 1555.560655][ C1] __do_softirq+0x311/0x83d [ 1555.565235][ C1] [ 1555.567556][ C1] Uninit was stored to memory at: [ 1555.572575][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.578372][ C1] __msan_chain_origin+0x50/0x90 [ 1555.583374][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1555.588671][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1555.593688][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.598793][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.603813][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.609395][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.614007][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.618528][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.624003][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.628852][ C1] ip_rcv+0x6cf/0x750 [ 1555.632831][ C1] process_backlog+0xfb5/0x14e0 [ 1555.637679][ C1] net_rx_action+0x746/0x1aa0 [ 1555.642351][ C1] __do_softirq+0x311/0x83d [ 1555.646843][ C1] [ 1555.649200][ C1] Uninit was stored to memory at: [ 1555.654230][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.659944][ C1] __msan_chain_origin+0x50/0x90 [ 1555.664872][ C1] tcp_conn_request+0x1781/0x4d10 [ 1555.669896][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.675000][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.680022][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.685389][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.689973][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.694468][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.699920][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.704847][ C1] ip_rcv+0x6cf/0x750 [ 1555.708818][ C1] process_backlog+0xfb5/0x14e0 [ 1555.713676][ C1] net_rx_action+0x746/0x1aa0 [ 1555.718364][ C1] __do_softirq+0x311/0x83d [ 1555.722850][ C1] [ 1555.725193][ C1] Uninit was stored to memory at: [ 1555.730232][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.735947][ C1] __msan_chain_origin+0x50/0x90 [ 1555.740883][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1555.746159][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1555.751308][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.756426][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.761452][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.766827][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.771417][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.775930][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.781398][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.786251][ C1] ip_rcv+0x6cf/0x750 [ 1555.790248][ C1] process_backlog+0xfb5/0x14e0 [ 1555.795102][ C1] net_rx_action+0x746/0x1aa0 [ 1555.799776][ C1] __do_softirq+0x311/0x83d [ 1555.804269][ C1] [ 1555.806589][ C1] Uninit was stored to memory at: [ 1555.811711][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1555.817430][ C1] __msan_chain_origin+0x50/0x90 [ 1555.822366][ C1] tcp_conn_request+0x1781/0x4d10 [ 1555.827385][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.832492][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1555.837513][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.842880][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.847662][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.852168][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.857628][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.862477][ C1] ip_rcv+0x6cf/0x750 [ 1555.866461][ C1] process_backlog+0xfb5/0x14e0 [ 1555.871311][ C1] net_rx_action+0x746/0x1aa0 [ 1555.875990][ C1] __do_softirq+0x311/0x83d [ 1555.880487][ C1] [ 1555.882811][ C1] Uninit was created at: [ 1555.887065][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1555.892713][ C1] kmsan_alloc_page+0xb9/0x180 [ 1555.897529][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1555.903160][ C1] alloc_pages_current+0x672/0x990 [ 1555.908267][ C1] alloc_slab_page+0x122/0x1300 [ 1555.913112][ C1] new_slab+0x2bc/0x1130 [ 1555.917356][ C1] ___slab_alloc+0x14a3/0x2040 [ 1555.922116][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1555.926963][ C1] inet_reqsk_alloc+0xac/0x830 [ 1555.931723][ C1] tcp_conn_request+0x753/0x4d10 [ 1555.936666][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1555.941776][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1555.947349][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1555.951958][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1555.956638][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1555.962099][ C1] ip_local_deliver+0x62a/0x7c0 [ 1555.966951][ C1] ip_sublist_rcv+0x125d/0x1450 [ 1555.971794][ C1] ip_list_rcv+0x904/0x970 [ 1555.976211][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 1555.982360][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 1555.988595][ C1] napi_complete_done+0x439/0xe10 [ 1555.993614][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1555.998980][ C1] virtnet_poll+0x1468/0x19f0 [ 1556.003654][ C1] net_rx_action+0x746/0x1aa0 [ 1556.008501][ C1] __do_softirq+0x311/0x83d 15:24:09 executing program 4: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0xffffffffffffff22, 0xfa00, {&(0x7f0000000240), r7}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x1}}, 0x18) 15:24:09 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors5continue,gid=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0xfffffffffffffffe, 0x3, {0x2, 0x2, 0x392bfe77, 0x9, 0x20, 0x5, {0x6, 0x7, 0x6, 0x20, 0x8, 0x2, 0x800, 0x4, 0x0, 0x1, 0x7fff, r2, r4, 0x400000, 0x8}}}, 0x90) 15:24:09 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "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", [[], [], [], [], [], [], []]}, 0x81c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r3, &(0x7f0000002040)=""/4097, 0x1001) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) 15:24:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 15:24:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x3, {0x0, @broadcast}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) 15:24:09 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) flistxattr(r0, &(0x7f0000000000)=""/75, 0x4b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) [ 1560.891924][T32741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:24:09 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) flistxattr(r0, &(0x7f0000000000)=""/75, 0x4b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) 15:24:10 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors5continue,gid=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) 15:24:10 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "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", [[], [], [], [], [], [], []]}, 0x81c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r3, &(0x7f0000002040)=""/4097, 0x1001) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) 15:24:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 15:24:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf4, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401ea6542f927ba9aaad23ce0b9a39fea1535dd6160d3217dc9c713d2d1907ee34a00dc64d4f1a105f68d32b2f80db58f5811f5d7b07b38c28369024ed52021bcf09ed248313cd084c9f702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eaee9ceef2f601dc464fb99bd92a5d0c0978839a9e62775b62fd2a2bb1d501557996d7acf3dcdd3d386af2fe3ef868e1d74a65201917b0eee649d6f64e5e0255a439d07aecf"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:24:12 executing program 4: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000500)={0x1, 0xffffffffffffff22, 0xfa00, {&(0x7f0000000240), r7}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x1}}, 0x18) 15:24:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 15:24:12 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "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", [[], [], [], [], [], [], []]}, 0x81c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() syz_open_procfs(0x0, 0x0) tkill(r2, 0x3c) 15:24:12 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000cab000)=0xc) 15:24:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:24:13 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) close(r2) 15:24:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000380)={{0xcc, 0x2d, 0x1f, 0x234, 0x30, 0x200, 0x59, 0x2}, "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", [[], [], [], [], [], [], []]}, 0x81c) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@empty, 0x7f}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 15:24:13 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001100010029bd7000fcdbdf2500000000000000000000000000000000000004d402003c0014000d"], 0x3c}}, 0x0) [ 1565.281073][ T326] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 15:24:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x10000000000, 0x47182) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2400000e) 15:24:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind(r3, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:24:16 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:16 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd411098}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x122}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48020}, 0x4000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@empty, 0x7f}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 15:24:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:24:16 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:16 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040027bd70c9145cdf25020000000c00060002000000000000000c000200020000000000000081bfc303a0862189a61d06a1b821660ddf8a8ec1b4c567f7f6632990c72cb9169c504453ee793bd617ce0014"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@empty, 0x7f}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 15:24:17 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:17 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@empty, 0x7f}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) 15:24:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000010c0)) 15:24:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) 15:24:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000200), 0x5) 15:24:21 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:21 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:21 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 15:24:21 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 15:24:21 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x3}, &(0x7f0000000100)=0x18) 15:24:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x18) 15:24:21 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:25 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:24:25 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 15:24:25 executing program 2: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:24:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:24:25 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:25 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000002040)=""/4097, 0x1001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 15:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 15:24:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 15:24:26 executing program 1: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)) 15:24:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000140)) [ 1580.724484][ C1] not chained 80000 origins [ 1580.729039][ C1] CPU: 1 PID: 140 Comm: kworker/u4:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1580.737367][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1580.747434][ C1] Workqueue: krdsd rds_connect_worker [ 1580.752812][ C1] Call Trace: [ 1580.756113][ C1] [ 1580.758984][ C1] dump_stack+0x1df/0x240 [ 1580.763326][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1580.769059][ C1] ? should_fail+0x72/0x9e0 [ 1580.773584][ C1] ? ret_from_fork+0x22/0x30 [ 1580.778188][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1580.784263][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 1580.789205][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.794412][ C1] ? __should_failslab+0x1f6/0x290 [ 1580.799525][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1580.804643][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1580.810454][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1580.816611][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 1580.821915][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.827118][ C1] __msan_chain_origin+0x50/0x90 [ 1580.832063][ C1] tcp_conn_request+0x1781/0x4d10 [ 1580.837111][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.842312][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.847518][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1580.853328][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.858535][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1580.863655][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1580.868680][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1580.873964][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1580.879349][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.884552][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1580.890370][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1580.896450][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1580.901654][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1580.906264][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1580.910770][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1580.916871][ C1] ? tcp_filter+0xf0/0xf0 [ 1580.921203][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1580.926672][ C1] ip_local_deliver+0x62a/0x7c0 [ 1580.931534][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1580.936561][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1580.942195][ C1] ip_rcv+0x6cf/0x750 [ 1580.946189][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1580.950954][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1580.956588][ C1] process_backlog+0xfb5/0x14e0 [ 1580.961510][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1580.966799][ C1] net_rx_action+0x746/0x1aa0 [ 1580.971492][ C1] ? net_tx_action+0xc40/0xc40 [ 1580.976266][ C1] __do_softirq+0x311/0x83d [ 1580.980779][ C1] asm_call_on_stack+0x12/0x20 [ 1580.985538][ C1] [ 1580.988480][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1580.993508][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1580.998712][ C1] local_bh_enable+0x36/0x40 [ 1581.003305][ C1] ip_finish_output2+0x1fee/0x24a0 [ 1581.008421][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1581.014425][ C1] __ip_finish_output+0xaa7/0xd80 [ 1581.019464][ C1] ip_finish_output+0x166/0x410 [ 1581.024330][ C1] ip_output+0x593/0x680 [ 1581.028588][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1581.033874][ C1] ? ip_finish_output+0x410/0x410 [ 1581.038900][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1581.043848][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1581.049397][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1581.054608][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1581.059812][ C1] ip_queue_xmit+0xcc/0xf0 [ 1581.064237][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1581.069091][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 1581.074322][ C1] tcp_connect+0x4208/0x6830 [ 1581.078915][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1581.084228][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1581.089113][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1581.094057][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1581.099432][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1581.104730][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1581.109936][ C1] inet_stream_connect+0x101/0x180 [ 1581.115055][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1581.120697][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1581.126343][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1581.131546][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1581.136919][ C1] rds_connect_worker+0x2a6/0x470 [ 1581.141947][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1581.148020][ C1] ? rds_addr_cmp+0x200/0x200 [ 1581.152705][ C1] process_one_work+0x1540/0x1f30 [ 1581.157751][ C1] worker_thread+0xed2/0x23f0 [ 1581.162450][ C1] kthread+0x515/0x550 [ 1581.166521][ C1] ? process_one_work+0x1f30/0x1f30 [ 1581.171720][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1581.176310][ C1] ret_from_fork+0x22/0x30 [ 1581.180728][ C1] Uninit was stored to memory at: [ 1581.185750][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.191471][ C1] __msan_chain_origin+0x50/0x90 [ 1581.196413][ C1] tcp_conn_request+0x1781/0x4d10 [ 1581.201439][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.206563][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.211587][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.216964][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.221554][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.226055][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.231509][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.236360][ C1] ip_rcv+0x6cf/0x750 [ 1581.240341][ C1] process_backlog+0xfb5/0x14e0 [ 1581.245189][ C1] net_rx_action+0x746/0x1aa0 [ 1581.249861][ C1] __do_softirq+0x311/0x83d [ 1581.254349][ C1] [ 1581.256668][ C1] Uninit was stored to memory at: [ 1581.261692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.267412][ C1] __msan_chain_origin+0x50/0x90 [ 1581.272349][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1581.277636][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1581.282660][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.287769][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.292789][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.298161][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.302751][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.307263][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.312721][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.317569][ C1] ip_rcv+0x6cf/0x750 [ 1581.321549][ C1] process_backlog+0xfb5/0x14e0 [ 1581.326399][ C1] net_rx_action+0x746/0x1aa0 [ 1581.331099][ C1] __do_softirq+0x311/0x83d [ 1581.335592][ C1] [ 1581.337911][ C1] Uninit was stored to memory at: [ 1581.343022][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.348741][ C1] __msan_chain_origin+0x50/0x90 [ 1581.353679][ C1] tcp_conn_request+0x1781/0x4d10 [ 1581.358710][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.363820][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.368843][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.374212][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.378801][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.383302][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.388754][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.393600][ C1] ip_rcv+0x6cf/0x750 [ 1581.397581][ C1] process_backlog+0xfb5/0x14e0 [ 1581.402432][ C1] net_rx_action+0x746/0x1aa0 [ 1581.407104][ C1] __do_softirq+0x311/0x83d [ 1581.411591][ C1] [ 1581.413911][ C1] Uninit was stored to memory at: [ 1581.418937][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.424651][ C1] __msan_chain_origin+0x50/0x90 [ 1581.429600][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1581.434886][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1581.439907][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.445016][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.450048][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.455420][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.460013][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.464515][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.469971][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.474817][ C1] ip_rcv+0x6cf/0x750 [ 1581.478796][ C1] process_backlog+0xfb5/0x14e0 [ 1581.483644][ C1] net_rx_action+0x746/0x1aa0 [ 1581.488328][ C1] __do_softirq+0x311/0x83d [ 1581.492814][ C1] [ 1581.495139][ C1] Uninit was stored to memory at: [ 1581.500166][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.505883][ C1] __msan_chain_origin+0x50/0x90 [ 1581.510819][ C1] tcp_conn_request+0x1781/0x4d10 [ 1581.515842][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.520949][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.525971][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.531343][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.535936][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.540486][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.545945][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.550796][ C1] ip_rcv+0x6cf/0x750 [ 1581.554779][ C1] process_backlog+0xfb5/0x14e0 [ 1581.559633][ C1] net_rx_action+0x746/0x1aa0 [ 1581.564309][ C1] __do_softirq+0x311/0x83d [ 1581.568799][ C1] [ 1581.571119][ C1] Uninit was stored to memory at: [ 1581.576148][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.581868][ C1] __msan_chain_origin+0x50/0x90 [ 1581.586809][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 1581.592119][ C1] tcp_conn_request+0x33d7/0x4d10 [ 1581.597146][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.602277][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.607313][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.612709][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.617320][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.621831][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.627300][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.632171][ C1] ip_rcv+0x6cf/0x750 [ 1581.636163][ C1] process_backlog+0xfb5/0x14e0 [ 1581.641017][ C1] net_rx_action+0x746/0x1aa0 [ 1581.645694][ C1] __do_softirq+0x311/0x83d [ 1581.650182][ C1] [ 1581.652501][ C1] Uninit was stored to memory at: [ 1581.657527][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1581.663248][ C1] __msan_chain_origin+0x50/0x90 [ 1581.668183][ C1] tcp_conn_request+0x1781/0x4d10 [ 1581.673206][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.678321][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1581.683341][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.688707][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.693294][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.697792][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.703251][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.708100][ C1] ip_rcv+0x6cf/0x750 [ 1581.712078][ C1] process_backlog+0xfb5/0x14e0 [ 1581.716924][ C1] net_rx_action+0x746/0x1aa0 [ 1581.721597][ C1] __do_softirq+0x311/0x83d [ 1581.726084][ C1] [ 1581.728404][ C1] Uninit was created at: [ 1581.732647][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1581.738278][ C1] kmsan_alloc_page+0xb9/0x180 [ 1581.743039][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1581.748579][ C1] alloc_pages_current+0x672/0x990 [ 1581.753690][ C1] alloc_slab_page+0x122/0x1300 [ 1581.758535][ C1] new_slab+0x2bc/0x1130 [ 1581.762779][ C1] ___slab_alloc+0x14a3/0x2040 [ 1581.767544][ C1] kmem_cache_alloc+0xb23/0xd70 [ 1581.772404][ C1] inet_reqsk_alloc+0xac/0x830 [ 1581.777187][ C1] tcp_conn_request+0x753/0x4d10 [ 1581.782136][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1581.787259][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1581.792636][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1581.797226][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1581.801733][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1581.807192][ C1] ip_local_deliver+0x62a/0x7c0 [ 1581.812041][ C1] ip_sublist_rcv+0x125d/0x1450 [ 1581.816888][ C1] ip_list_rcv+0x904/0x970 [ 1581.821306][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 1581.827465][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 1581.833705][ C1] napi_complete_done+0x439/0xe10 [ 1581.838728][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1581.844097][ C1] virtnet_poll+0x1468/0x19f0 [ 1581.848773][ C1] net_rx_action+0x746/0x1aa0 [ 1581.853448][ C1] __do_softirq+0x311/0x83d 15:24:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIAS={0x14, 0x14, 'team_slave_0\x00'}]}, 0x34}}, 0x0) 15:24:34 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4, 0x3}}}]}, 0x38}}, 0x0) 15:24:34 executing program 1: lstat(0x0, &(0x7f0000000300)) 15:24:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}, 0x10) 15:24:34 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:34 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:24:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:34 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:34 executing program 1: lstat(0x0, 0x0) 15:24:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:38 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:24:38 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:38 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:38 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000014"], 0x34}, 0x1, 0x9effffff00000000}, 0x0) [ 1589.769621][ T491] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1589.895180][ T496] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYRESDEC, @ANYRESOCT]) 15:24:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b2930", 0x8}], 0x1) 15:24:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80082102, 0x0) 15:24:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 1590.469500][ T505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "05405adad8957a71aa7943bac9528d445b3c994edb34bff8707c8fcba742d9d8", "a6ecf936958270ac9317590b2cef3fdd", {"82b4fba7032e72be0a057296442729ab", "0b79c1fe51facbf3102abc40e136ddfc"}}}}}}}, 0x0) 15:24:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x7, 0x1, @multicast1}]}, 0x20}}, 0x0) 15:24:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) init_module(&(0x7f0000000180)='\x01\t\xf9\xd91Ql\"\xcd\xa0\x9f\xc6\xd3\x03{5\x12\xc9#f\x01~\xf9 y\xd5\x8a\x10m^\xc7 j+\xcb\xb8|\x96{\xab\x1c&#\x19\xc0\xba\xe5\xf2\x98\x02\ahU\xdfp\x88ty\xe7\x05\x87\xcb\xa7\xc96\xbf\x98z\xbd\x04a1\xb5-0\xcckS\xcd\xb1c\x8d\xd3\x97E\xd8\xd9\x9f\n\x19:\xae\xd3y>\f\\\x18\xef\x1aH\x8a\x99\x10(Ak\xa9\xf4\xf1\xb5\xb8\x9f\xd1\xc6\xc9\x9a\xed\x10\x80\xf1\b\xfa\xb4\xac>4\xeeqk1\x1e`\xa4h&#a\xcd8\x86\xec8\xd2E\xe0HdP\xc2\xee\xf4;\xf7\xc1\x8a\x90\xe2x\x1a\xd9\xf8}\x96\x06f\x91~\x15k\xaf\xde\b\xe2\xb9\xe8?@\x8f\xd8;\xfa\xf0%\xf1,6\x84\x03|\x1fb\x7f\xc4@c\x1a\x80\xf3\x7f$.\x92\xdf\xa5\xa4\xc0do\xed\x13\xeb\xe0\x19Zea1\x8e\xa8\xd4Q\xd9P\xd1`\xf4\xbb\xaa\xc9>0f\xdb-\xb4\xe4\x84_KM*^\r\xeb\xf3j\x9a\xabP\xe2?;~Jg\xb8Pp\x1f\xabx\xb0\xa8&\xc6\xb9I=~vF\xb9AP\x033\xc1\xd1\xfc\x8fAq#\x9e\xc5\xd0+\xe41\x88&\xeeM\xf6\xe8\x15\x04\x8c\xb5\xa0\xeb\xb9;\xfd\xa8\b!H]:p', 0x138, 0x0) 15:24:41 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:24:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1592.584991][ T526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1592.711682][ T540] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:24:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:41 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) dup3(r0, 0xffffffffffffffff, 0x0) 15:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:24:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:41 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x80000) [ 1593.413850][ T552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 1596.769099][ T564] dccp_invalid_packet: pskb_may_pull failed [ 1596.779715][ T565] dccp_invalid_packet: pskb_may_pull failed 15:24:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000017c0)=ANY=[], 0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:24:46 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) dup3(r0, 0xffffffffffffffff, 0x0) 15:24:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff110000000000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000008000100090c10000f00000000000000", 0x58}], 0x1) 15:24:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x179}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d5a80d5ffd2fa015593182056a02e90110eb7244318a478e3e550bca13785b10d22be5ef9f44ca17ed49fe9f6f4f6d626d80de9ea3581b1224bd31262573480c76cd35a38fcfa07f38a90d002cc21f78735afc3c1e641c0c4942fc306bccc0fe2d995729738d1331ae6952c9ffa927d75", 0xe3}, {&(0x7f0000000540)="081291bd8738fb2ebc277d6e54042f36eb77ff661bb4a656c3f295dbbffa86c112800eb4b60685b2f1e638c5d64571155a86c7e6015185c0087700eaeb306217d9e7385011cd1d7e63f206df62c147178f81c91230b8dcf09f874693d62cbffac4da47556ce3a6c9e6cd9d5d4a085ebd0b93043255f1fb570fd1e61f629693c7f062ae0425a5c96ef55df981a0987e01e9ee92844bc6486ebf5e9c98698bd45b1a36d1812c49624df5e2afae46ef38bd92d194e24915d297bcd37aac9fb6eb621597ada124d13de9b07b704ae00882b1ed6d4a", 0xd3}, {&(0x7f0000000200)="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", 0x123}, {&(0x7f00000019c0)="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", 0x799}], 0x6) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 15:24:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 1598.227893][ T31] audit: type=1800 audit(1595258687.051:221): pid=572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16083 res=0 [ 1598.299356][ T575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) fspick(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x179}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d5a80d5ffd2fa015593182056a02e90110eb7244318a478e3e550bca13785b10d22be5ef9f44ca17ed49fe9f6f4f6d626d80de9ea3581b1224bd31262573480c76cd35a38fcfa07f38a90d002cc21f78735afc3c1e641c0c4942fc306bccc0fe2d995729738d1331ae6952c9ffa927d75", 0xe3}, {&(0x7f0000000540)="081291bd8738fb2ebc277d6e54042f36eb77ff661bb4a656c3f295dbbffa86c112800eb4b60685b2f1e638c5d64571155a86c7e6015185c0087700eaeb306217d9e7385011cd1d7e63f206df62c147178f81c91230b8dcf09f874693d62cbffac4da47556ce3a6c9e6cd9d5d4a085ebd0b93043255f1fb570fd1e61f629693c7f062ae0425a5c96ef55df981a0987e01e9ee92844bc6486ebf5e9c98698bd45b1a36d1812c49624df5e2afae46ef38bd92d194e24915d297bcd37aac9fb6eb621597ada124d13de9b07b704ae00882b1ed6d4a", 0xd3}, {&(0x7f0000000200)="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", 0x123}, {&(0x7f00000019c0)="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", 0x799}], 0x6) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 15:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000004c0)="0201a633ffff0a000000ff45ac0000000000bb000000190000000000000680ffffffa5000000e100e2ff87770000800300000500000020000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:24:47 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) dup3(r0, 0xffffffffffffffff, 0x0) [ 1598.646663][ T31] audit: type=1800 audit(1595258687.471:222): pid=584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15893 res=0 15:24:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 1599.215732][ T598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1600.779482][ T31] audit: type=1804 audit(1595258689.601:223): pid=610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=16097 res=1 [ 1601.847704][ T31] audit: type=1804 audit(1595258690.671:224): pid=607 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="sda1" ino=16097 res=1 15:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 15:24:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 15:24:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60163dac00006c00fe8000001000000000000000000000aaff02"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 15:24:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x40, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0}) 15:24:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1604.924031][ T620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 15:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xf0, 0x0, 0xd0e0000, 0xf0, 0x100, 0x1d0, 0x1d8, 0x1d8, 0x1d0, 0x1d8, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "0ec3b67578f3ed7ac202523493086677d827d8909bf5aef5e74a796fd80aa305a81552ff180e57e58235fed92d2b8b0cbeacef7cfe303ca2475b4ca2336cbe20"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 15:24:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:54 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) [ 1605.713863][ T642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 15:24:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000066000500"/20, @ANYRES32=r4], 0x24}, 0x8}, 0x0) [ 1605.848839][ C0] not chained 90000 origins [ 1605.853388][ C0] CPU: 0 PID: 1101 Comm: kworker/u4:15 Not tainted 5.8.0-rc5-syzkaller #0 [ 1605.861872][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1605.871920][ C0] Workqueue: krdsd rds_connect_worker [ 1605.877269][ C0] Call Trace: [ 1605.880534][ C0] [ 1605.883374][ C0] dump_stack+0x1df/0x240 [ 1605.887711][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1605.893422][ C0] ? should_fail+0x72/0x9e0 [ 1605.897928][ C0] ? ret_from_fork+0x22/0x30 [ 1605.902505][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1605.908572][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1605.913508][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.918696][ C0] ? __should_failslab+0x1f6/0x290 [ 1605.923794][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1605.928898][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1605.934693][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1605.940850][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1605.946130][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.951330][ C0] __msan_chain_origin+0x50/0x90 [ 1605.956257][ C0] tcp_conn_request+0x13ce/0x4d10 [ 1605.961267][ C0] ? ret_from_fork+0x22/0x30 [ 1605.965843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.971037][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.976221][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.981402][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1605.987194][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1605.992379][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1605.997476][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.002482][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1606.007748][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.013107][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.018294][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1606.024086][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1606.030163][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.035351][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.039941][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.044432][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1606.050507][ C0] ? tcp_filter+0xf0/0xf0 [ 1606.054824][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.060277][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.065120][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1606.070148][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1606.075763][ C0] ip_rcv+0x6cf/0x750 [ 1606.079740][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1606.084489][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1606.090114][ C0] process_backlog+0xfb5/0x14e0 [ 1606.095069][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1606.100611][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1606.105881][ C0] net_rx_action+0x746/0x1aa0 [ 1606.110561][ C0] ? net_tx_action+0xc40/0xc40 [ 1606.115328][ C0] __do_softirq+0x311/0x83d [ 1606.119826][ C0] asm_call_on_stack+0x12/0x20 [ 1606.124574][ C0] [ 1606.127499][ C0] do_softirq_own_stack+0x7c/0xa0 [ 1606.132511][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1606.137698][ C0] local_bh_enable+0x36/0x40 [ 1606.142279][ C0] ip_finish_output2+0x1fee/0x24a0 [ 1606.147379][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1606.153372][ C0] __ip_finish_output+0xaa7/0xd80 [ 1606.158394][ C0] ip_finish_output+0x166/0x410 [ 1606.163346][ C0] ip_output+0x593/0x680 [ 1606.167615][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1606.172887][ C0] ? ip_finish_output+0x410/0x410 [ 1606.177896][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1606.182818][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1606.188353][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.193545][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.198734][ C0] ip_queue_xmit+0xcc/0xf0 [ 1606.203142][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1606.207980][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 1606.213208][ C0] tcp_connect+0x4208/0x6830 [ 1606.217784][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1606.223074][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1606.227940][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1606.232871][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1606.238239][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1606.243514][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.248704][ C0] inet_stream_connect+0x101/0x180 [ 1606.253808][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1606.259430][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1606.265053][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1606.270238][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1606.275594][ C0] rds_connect_worker+0x2a6/0x470 [ 1606.280604][ C0] ? rds_addr_cmp+0x200/0x200 [ 1606.285268][ C0] process_one_work+0x1540/0x1f30 [ 1606.290291][ C0] worker_thread+0xed2/0x23f0 [ 1606.294982][ C0] kthread+0x515/0x550 [ 1606.299038][ C0] ? process_one_work+0x1f30/0x1f30 [ 1606.304223][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1606.308801][ C0] ret_from_fork+0x22/0x30 [ 1606.313203][ C0] Uninit was stored to memory at: [ 1606.318216][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.323919][ C0] __msan_chain_origin+0x50/0x90 [ 1606.328841][ C0] tcp_conn_request+0x1781/0x4d10 [ 1606.333860][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.338954][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.343967][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.349328][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.354012][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.358498][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.363941][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.368774][ C0] ip_rcv+0x6cf/0x750 [ 1606.372744][ C0] process_backlog+0xfb5/0x14e0 [ 1606.377577][ C0] net_rx_action+0x746/0x1aa0 [ 1606.382235][ C0] __do_softirq+0x311/0x83d [ 1606.386716][ C0] [ 1606.389028][ C0] Uninit was stored to memory at: [ 1606.394037][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.399740][ C0] __msan_chain_origin+0x50/0x90 [ 1606.404672][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1606.409940][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1606.414953][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.420056][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.425064][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.430421][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.434997][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.439485][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.444925][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.449759][ C0] ip_rcv+0x6cf/0x750 [ 1606.453730][ C0] process_backlog+0xfb5/0x14e0 [ 1606.458561][ C0] net_rx_action+0x746/0x1aa0 [ 1606.463222][ C0] __do_softirq+0x311/0x83d [ 1606.467698][ C0] [ 1606.470004][ C0] Uninit was stored to memory at: [ 1606.475011][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.480710][ C0] __msan_chain_origin+0x50/0x90 [ 1606.485628][ C0] tcp_conn_request+0x1781/0x4d10 [ 1606.490633][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.495725][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.500907][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.506263][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.510838][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.515327][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.520767][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.525601][ C0] ip_rcv+0x6cf/0x750 [ 1606.529567][ C0] process_backlog+0xfb5/0x14e0 [ 1606.534398][ C0] net_rx_action+0x746/0x1aa0 [ 1606.539057][ C0] __do_softirq+0x311/0x83d [ 1606.543536][ C0] [ 1606.545848][ C0] Uninit was stored to memory at: [ 1606.550859][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.556560][ C0] __msan_chain_origin+0x50/0x90 [ 1606.561481][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1606.566764][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1606.571805][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.576914][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.581945][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.587306][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.591887][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.596384][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.601829][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.606663][ C0] ip_rcv+0x6cf/0x750 [ 1606.610642][ C0] process_backlog+0xfb5/0x14e0 [ 1606.615479][ C0] net_rx_action+0x746/0x1aa0 [ 1606.620142][ C0] __do_softirq+0x311/0x83d [ 1606.624626][ C0] [ 1606.626940][ C0] Uninit was stored to memory at: [ 1606.631961][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.637670][ C0] __msan_chain_origin+0x50/0x90 [ 1606.642597][ C0] tcp_conn_request+0x1781/0x4d10 [ 1606.647604][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.652698][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.657705][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.663057][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.667629][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.672115][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.677557][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.682392][ C0] ip_rcv+0x6cf/0x750 [ 1606.686359][ C0] process_backlog+0xfb5/0x14e0 [ 1606.691192][ C0] net_rx_action+0x746/0x1aa0 [ 1606.695852][ C0] __do_softirq+0x311/0x83d [ 1606.700332][ C0] [ 1606.702641][ C0] Uninit was stored to memory at: [ 1606.707651][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.713354][ C0] __msan_chain_origin+0x50/0x90 [ 1606.718279][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1606.723548][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1606.728554][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.733646][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.738653][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.744011][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.748586][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.753073][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.758514][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.763353][ C0] ip_rcv+0x6cf/0x750 [ 1606.767326][ C0] process_backlog+0xfb5/0x14e0 [ 1606.772409][ C0] net_rx_action+0x746/0x1aa0 [ 1606.777083][ C0] __do_softirq+0x311/0x83d [ 1606.781568][ C0] [ 1606.783883][ C0] Uninit was stored to memory at: [ 1606.788899][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1606.794609][ C0] __msan_chain_origin+0x50/0x90 [ 1606.799532][ C0] tcp_conn_request+0x1781/0x4d10 [ 1606.804542][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.809638][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1606.814647][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.820114][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.824687][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.829177][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.834621][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.839453][ C0] ip_rcv+0x6cf/0x750 [ 1606.843419][ C0] process_backlog+0xfb5/0x14e0 [ 1606.848253][ C0] net_rx_action+0x746/0x1aa0 [ 1606.852912][ C0] __do_softirq+0x311/0x83d [ 1606.857390][ C0] [ 1606.859698][ C0] Uninit was created at: [ 1606.863924][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1606.869543][ C0] kmsan_alloc_page+0xb9/0x180 [ 1606.874291][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1606.879821][ C0] alloc_pages_current+0x672/0x990 [ 1606.884915][ C0] alloc_slab_page+0x122/0x1300 [ 1606.889745][ C0] new_slab+0x2bc/0x1130 [ 1606.893978][ C0] ___slab_alloc+0x14a3/0x2040 [ 1606.898740][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1606.903580][ C0] inet_reqsk_alloc+0xac/0x830 [ 1606.908324][ C0] tcp_conn_request+0x753/0x4d10 [ 1606.913244][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1606.918444][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1606.923803][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1606.928378][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1606.932890][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1606.938328][ C0] ip_local_deliver+0x62a/0x7c0 [ 1606.943158][ C0] ip_sublist_rcv+0x125d/0x1450 [ 1606.947992][ C0] ip_list_rcv+0x904/0x970 [ 1606.952395][ C0] __netif_receive_skb_list_core+0x1459/0x14d0 [ 1606.958536][ C0] netif_receive_skb_list_internal+0xf66/0x1610 [ 1606.964764][ C0] napi_complete_done+0x439/0xe10 [ 1606.969772][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1606.975126][ C0] virtnet_poll+0x1468/0x19f0 [ 1606.979788][ C0] net_rx_action+0x746/0x1aa0 [ 1606.984442][ C0] __do_softirq+0x311/0x83d [ 1607.949236][ T657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1608.111178][ T662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:59 executing program 4: mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=\\']) 15:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:24:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:24:59 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:24:59 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xa4}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 15:24:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:00 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/time\x00') 15:25:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x16, r0, 0xffffffffffffffff) 15:25:00 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:00 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x2c, 0x0, @remote, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:25:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0xfdef) 15:25:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000740)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x16, 0x0, 0xffffffffffffffff) 15:25:04 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:04 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) dup(0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x118) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 15:25:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1615.568405][ T741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="a0010000100013070000000000000000fe880000000000000000000000000001ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000ff000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x1a0}}, 0x0) 15:25:04 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 15:25:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:25:05 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 1616.569009][ T762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) dup3(r1, r0, 0x0) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r3, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x0, r3}], {}, [], {0x10, 0x1}}, 0x2c, 0x0) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x1002020, &(0x7f00000001c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0xe00}}]}}) 15:25:07 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) pivot_root(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 15:25:07 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 15:25:07 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:07 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1618.958253][ T782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1619.025896][ T786] fuse: Bad value for 'fd' [ 1619.162956][ T792] fuse: Bad value for 'fd' 15:25:08 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 15:25:08 executing program 3: pipe2(0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000603}}], 0xc6, 0x0) 15:25:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:08 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 1620.190428][ T803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:09 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) 15:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x6e0]}) 15:25:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x80, 0x4, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540), 0x0, 0xfff, r0}, 0x38) 15:25:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:14 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 15:25:14 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) [ 1625.371449][ T833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:14 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae90, 0x0) dup2(r5, r4) 15:25:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:15 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) [ 1626.379477][ T851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:15 executing program 3: msgsnd(0x0, 0x0, 0x6f, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/240}, 0xf4, 0x2, 0x0) 15:25:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:25:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 15:25:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:17 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:25:17 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) [ 1629.259969][ T874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:18 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:25:18 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 1630.215425][ T894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:19 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:19 executing program 2: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) pipe(&(0x7f0000000040)) [ 1634.420225][ C0] not chained 100000 origins [ 1634.424862][ C0] CPU: 0 PID: 1374 Comm: kworker/u4:20 Not tainted 5.8.0-rc5-syzkaller #0 [ 1634.433351][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1634.443410][ C0] Workqueue: krdsd rds_connect_worker [ 1634.448772][ C0] Call Trace: [ 1634.452052][ C0] [ 1634.454996][ C0] dump_stack+0x1df/0x240 [ 1634.459338][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1634.465069][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 1634.470188][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 1634.475561][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.480758][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.485957][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1634.491763][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1634.497921][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 1634.503735][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.508934][ C0] __msan_chain_origin+0x50/0x90 [ 1634.513880][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1634.519183][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1634.524229][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.529435][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.534642][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1634.539760][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1634.544789][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1634.550076][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1634.555456][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.560656][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1634.566463][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1634.572539][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.577860][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1634.582469][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1634.587022][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1634.593146][ C0] ? tcp_filter+0xf0/0xf0 [ 1634.597493][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1634.602970][ C0] ip_local_deliver+0x62a/0x7c0 [ 1634.607840][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1634.612874][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1634.618530][ C0] ip_rcv+0x6cf/0x750 [ 1634.622528][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1634.627303][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1634.632946][ C0] process_backlog+0xfb5/0x14e0 [ 1634.637841][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1634.643133][ C0] net_rx_action+0x746/0x1aa0 [ 1634.647831][ C0] ? net_tx_action+0xc40/0xc40 [ 1634.652602][ C0] __do_softirq+0x311/0x83d [ 1634.657127][ C0] asm_call_on_stack+0x12/0x20 [ 1634.661885][ C0] [ 1634.664831][ C0] do_softirq_own_stack+0x7c/0xa0 [ 1634.669859][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1634.675080][ C0] local_bh_enable+0x36/0x40 [ 1634.679792][ C0] ip_finish_output2+0x1fee/0x24a0 [ 1634.684911][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1634.690910][ C0] __ip_finish_output+0xaa7/0xd80 [ 1634.695949][ C0] ip_finish_output+0x166/0x410 [ 1634.700823][ C0] ip_output+0x593/0x680 [ 1634.705079][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1634.710364][ C0] ? ip_finish_output+0x410/0x410 [ 1634.715392][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1634.720332][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1634.725881][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.731106][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.736313][ C0] ip_queue_xmit+0xcc/0xf0 [ 1634.740751][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1634.745603][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 1634.750835][ C0] tcp_connect+0x4208/0x6830 [ 1634.755436][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1634.760763][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1634.765649][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1634.770600][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1634.775984][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1634.781291][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.786502][ C0] inet_stream_connect+0x101/0x180 [ 1634.791622][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1634.797269][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1634.802915][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1634.808128][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1634.813502][ C0] rds_connect_worker+0x2a6/0x470 [ 1634.818529][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1634.824619][ C0] ? rds_addr_cmp+0x200/0x200 [ 1634.829297][ C0] process_one_work+0x1540/0x1f30 [ 1634.834354][ C0] worker_thread+0xed2/0x23f0 [ 1634.839059][ C0] kthread+0x515/0x550 [ 1634.843129][ C0] ? process_one_work+0x1f30/0x1f30 [ 1634.848331][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1634.852925][ C0] ret_from_fork+0x22/0x30 [ 1634.857346][ C0] Uninit was stored to memory at: [ 1634.862375][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1634.868102][ C0] __msan_chain_origin+0x50/0x90 [ 1634.873042][ C0] tcp_conn_request+0x1781/0x4d10 [ 1634.878074][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1634.883185][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1634.888212][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1634.893669][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1634.898256][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1634.902753][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1634.908211][ C0] ip_local_deliver+0x62a/0x7c0 [ 1634.913064][ C0] ip_rcv+0x6cf/0x750 [ 1634.917052][ C0] process_backlog+0xfb5/0x14e0 [ 1634.921899][ C0] net_rx_action+0x746/0x1aa0 [ 1634.926573][ C0] __do_softirq+0x311/0x83d [ 1634.931078][ C0] [ 1634.933400][ C0] Uninit was stored to memory at: [ 1634.938512][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1634.944229][ C0] __msan_chain_origin+0x50/0x90 [ 1634.949168][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1634.954454][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1634.959480][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1634.964592][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1634.969612][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1634.974983][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1634.979572][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1634.984075][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1634.989530][ C0] ip_local_deliver+0x62a/0x7c0 [ 1634.994380][ C0] ip_rcv+0x6cf/0x750 [ 1634.998369][ C0] process_backlog+0xfb5/0x14e0 [ 1635.003221][ C0] net_rx_action+0x746/0x1aa0 [ 1635.007897][ C0] __do_softirq+0x311/0x83d [ 1635.012385][ C0] [ 1635.014711][ C0] Uninit was stored to memory at: [ 1635.019736][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1635.025453][ C0] __msan_chain_origin+0x50/0x90 [ 1635.030399][ C0] tcp_conn_request+0x1781/0x4d10 [ 1635.035429][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.040538][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1635.045564][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.050937][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.055531][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.060031][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.065487][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.070343][ C0] ip_rcv+0x6cf/0x750 [ 1635.074321][ C0] process_backlog+0xfb5/0x14e0 [ 1635.079168][ C0] net_rx_action+0x746/0x1aa0 [ 1635.083844][ C0] __do_softirq+0x311/0x83d [ 1635.088337][ C0] [ 1635.090656][ C0] Uninit was stored to memory at: [ 1635.095681][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1635.101401][ C0] __msan_chain_origin+0x50/0x90 [ 1635.106344][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1635.111625][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1635.116653][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.121762][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1635.126787][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.132156][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.136746][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.141249][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.146714][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.151564][ C0] ip_rcv+0x6cf/0x750 [ 1635.155547][ C0] process_backlog+0xfb5/0x14e0 [ 1635.160402][ C0] net_rx_action+0x746/0x1aa0 [ 1635.165078][ C0] __do_softirq+0x311/0x83d [ 1635.169567][ C0] [ 1635.171886][ C0] Uninit was stored to memory at: [ 1635.176912][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1635.182629][ C0] __msan_chain_origin+0x50/0x90 [ 1635.187569][ C0] tcp_conn_request+0x1781/0x4d10 [ 1635.192608][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.197729][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1635.202756][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.208126][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.212713][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.217220][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.222676][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.227524][ C0] ip_rcv+0x6cf/0x750 [ 1635.231505][ C0] process_backlog+0xfb5/0x14e0 [ 1635.236354][ C0] net_rx_action+0x746/0x1aa0 [ 1635.241031][ C0] __do_softirq+0x311/0x83d [ 1635.245524][ C0] [ 1635.247843][ C0] Uninit was stored to memory at: [ 1635.252871][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1635.258594][ C0] __msan_chain_origin+0x50/0x90 [ 1635.263539][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1635.268824][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1635.273845][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.278961][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1635.283990][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.289361][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.293972][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.298479][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.303942][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.308790][ C0] ip_rcv+0x6cf/0x750 [ 1635.312770][ C0] process_backlog+0xfb5/0x14e0 [ 1635.317621][ C0] net_rx_action+0x746/0x1aa0 [ 1635.322295][ C0] __do_softirq+0x311/0x83d [ 1635.326786][ C0] [ 1635.329114][ C0] Uninit was stored to memory at: [ 1635.334148][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1635.339867][ C0] __msan_chain_origin+0x50/0x90 [ 1635.344808][ C0] tcp_conn_request+0x1781/0x4d10 [ 1635.349832][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.354938][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1635.359964][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.365337][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.369927][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.374430][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.379887][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.384737][ C0] ip_rcv+0x6cf/0x750 [ 1635.388719][ C0] process_backlog+0xfb5/0x14e0 [ 1635.393565][ C0] net_rx_action+0x746/0x1aa0 [ 1635.398260][ C0] __do_softirq+0x311/0x83d [ 1635.402753][ C0] [ 1635.405077][ C0] Uninit was created at: [ 1635.409325][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1635.414958][ C0] kmsan_alloc_page+0xb9/0x180 [ 1635.419719][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1635.425357][ C0] alloc_pages_current+0x672/0x990 [ 1635.430468][ C0] alloc_slab_page+0x122/0x1300 [ 1635.435313][ C0] new_slab+0x2bc/0x1130 [ 1635.439551][ C0] ___slab_alloc+0x14a3/0x2040 [ 1635.444316][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1635.449163][ C0] inet_reqsk_alloc+0xac/0x830 [ 1635.453928][ C0] tcp_conn_request+0x753/0x4d10 [ 1635.458878][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1635.463988][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1635.469374][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1635.473981][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1635.478488][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1635.483949][ C0] ip_local_deliver+0x62a/0x7c0 [ 1635.488799][ C0] ip_sublist_rcv+0x125d/0x1450 [ 1635.493646][ C0] ip_list_rcv+0x904/0x970 [ 1635.498062][ C0] __netif_receive_skb_list_core+0x1459/0x14d0 [ 1635.504223][ C0] netif_receive_skb_list_internal+0xf66/0x1610 [ 1635.510465][ C0] napi_complete_done+0x439/0xe10 [ 1635.515487][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1635.520853][ C0] virtnet_poll+0x1468/0x19f0 [ 1635.525541][ C0] net_rx_action+0x746/0x1aa0 [ 1635.530216][ C0] __do_softirq+0x311/0x83d 15:25:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:25:24 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:24 executing program 2: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) membarrier(0x1, 0x0) 15:25:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:25:24 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) [ 1635.976311][ T31] audit: type=1326 audit(1595258724.801:225): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=920 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 [ 1636.066540][ T927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:25 executing program 3: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) 15:25:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:25 executing program 2: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) 15:25:25 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:25 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:25:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x5ceb}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0) [ 1637.408941][ T31] audit: type=1326 audit(1595258726.231:226): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 15:25:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000002040)=""/4097, 0x1001) open(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 15:25:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:27 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:27 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:27 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb738bcf4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0b9f39a7750d6b3bb67580018bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3d8747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f4a087792991a7817a50cc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4834db4713e5ce6cac6a27e29f171b8e9f10000000000000000bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762e3b0a284cc463b42492bab0f7b2589c3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b5d79746e20450a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1a00006f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0fad0d814f230f954eec849b36a80306e8041f5e7e39e9442a30b53164aa0422da116cd5649f29d21d57163df6a760fbe5d134df32dc79c570c14077dde242472c75facd3cbe97df6efea9363c6d53f50680776c5e99990f7b4f3ae0d7896347cd6baa375e229e467f5dadc6c38c470a39e91f65ef2776ee75eec26a416dce537b104700020000000000008266490c00bf3167563be058c927109c37f347f2e012790b906d0a60f7dbe9b6c0808f6d431bca725ae95163f0c17eb0f1a3e398e831a0f933f5a0f0513ba362a4e9140faa4036b3901f530707cb2e0306721408d2e950f1963c31a0adb8269b74ed9145f792d248dd5807d7d44fbd6255f26cd3d83eb57e5e7914cbba1efa99dbbcf1d7c0c7a8818029017e5a9ab205b0aad295f7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:25:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1d, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:25:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1638.718228][ T31] audit: type=1326 audit(1595258727.541:227): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=985 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f4b549 code=0x0 [ 1638.909397][ T996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1639.518708][ T1007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:28 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) pipe(&(0x7f0000000340)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000380)=""/70, 0x46}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f0000000400)=""/12, 0xc}], 0x5, 0x0) lseek(r0, 0x0, 0x3) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x8) 15:25:30 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 15:25:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:30 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80401, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:25:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 1642.471428][ T1041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:31 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 15:25:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000100), 0x8) 15:25:31 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 15:25:32 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r0, r1, 0x0) [ 1643.345835][ T1057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 15:25:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfd14) write(r0, &(0x7f0000000140)="d1", 0x1) fallocate(r1, 0x100000003, 0x0, 0x28120001) 15:25:35 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:35 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:35 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8000ffffffff) [ 1646.716314][ T1087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/126, 0x7e}, {&(0x7f00000001c0)=""/56, 0x38}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000cc0)=""/228, 0xe4}], 0x6, &(0x7f00000005c0)=""/106, 0x6a}}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000006c0)=""/74, 0x4a}], 0x1, &(0x7f0000000e40)=""/89, 0x59}, 0x9}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x800, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 15:25:35 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 15:25:36 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) [ 1647.704177][ T1114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 1656.611191][ C0] not chained 110000 origins [ 1656.615834][ C0] CPU: 0 PID: 969 Comm: kworker/u4:13 Not tainted 5.8.0-rc5-syzkaller #0 [ 1656.624236][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1656.634296][ C0] Workqueue: krdsd rds_connect_worker [ 1656.639662][ C0] Call Trace: [ 1656.642943][ C0] [ 1656.645808][ C0] dump_stack+0x1df/0x240 [ 1656.650152][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1656.655872][ C0] ? should_fail+0x72/0x9e0 [ 1656.660378][ C0] ? ret_from_fork+0x22/0x30 [ 1656.664970][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1656.671040][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 1656.675981][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.681187][ C0] ? __should_failslab+0x1f6/0x290 [ 1656.686300][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 1656.691498][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.697305][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1656.703570][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 1656.708872][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.714073][ C0] __msan_chain_origin+0x50/0x90 [ 1656.719017][ C0] tcp_conn_request+0x174b/0x4d10 [ 1656.724060][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.729257][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.734458][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.740266][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.745472][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1656.750590][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1656.755632][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1656.760932][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1656.766317][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.771525][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.777344][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1656.783434][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.788641][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1656.793245][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1656.797762][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1656.803864][ C0] ? tcp_filter+0xf0/0xf0 [ 1656.808194][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1656.813661][ C0] ip_local_deliver+0x62a/0x7c0 [ 1656.818522][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 1656.823544][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1656.829174][ C0] ip_rcv+0x6cf/0x750 [ 1656.833165][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 1656.837930][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 1656.843564][ C0] process_backlog+0xfb5/0x14e0 [ 1656.848439][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1656.853742][ C0] net_rx_action+0x746/0x1aa0 [ 1656.858439][ C0] ? net_tx_action+0xc40/0xc40 [ 1656.863207][ C0] __do_softirq+0x311/0x83d [ 1656.867720][ C0] asm_call_on_stack+0x12/0x20 [ 1656.872485][ C0] [ 1656.875430][ C0] do_softirq_own_stack+0x7c/0xa0 [ 1656.880456][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1656.885661][ C0] local_bh_enable+0x36/0x40 [ 1656.890253][ C0] ip_finish_output2+0x1fee/0x24a0 [ 1656.895376][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1656.901381][ C0] __ip_finish_output+0xaa7/0xd80 [ 1656.906428][ C0] ip_finish_output+0x166/0x410 [ 1656.911285][ C0] ip_output+0x593/0x680 [ 1656.915541][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1656.920829][ C0] ? ip_finish_output+0x410/0x410 [ 1656.925855][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 1656.930795][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1656.936347][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.941563][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.946771][ C0] ip_queue_xmit+0xcc/0xf0 [ 1656.951194][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 1656.956053][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 1656.961293][ C0] tcp_connect+0x4208/0x6830 [ 1656.965890][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1656.971202][ C0] tcp_v4_connect+0x21fd/0x2370 [ 1656.976084][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 1656.981046][ C0] __inet_stream_connect+0x2fb/0x1340 [ 1656.986423][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 1656.991719][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1656.996926][ C0] inet_stream_connect+0x101/0x180 [ 1657.002044][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 1657.007681][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1657.013321][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 1657.018526][ C0] ? rds_tcp_state_change+0x390/0x390 [ 1657.023900][ C0] rds_connect_worker+0x2a6/0x470 [ 1657.028923][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1657.034993][ C0] ? rds_addr_cmp+0x200/0x200 [ 1657.039677][ C0] process_one_work+0x1540/0x1f30 [ 1657.044725][ C0] worker_thread+0xed2/0x23f0 [ 1657.049422][ C0] kthread+0x515/0x550 [ 1657.053499][ C0] ? process_one_work+0x1f30/0x1f30 [ 1657.058712][ C0] ? kthread_blkcg+0xf0/0xf0 [ 1657.063304][ C0] ret_from_fork+0x22/0x30 [ 1657.067721][ C0] Uninit was stored to memory at: [ 1657.072749][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.078466][ C0] __msan_chain_origin+0x50/0x90 [ 1657.083403][ C0] tcp_conn_request+0x1781/0x4d10 [ 1657.088430][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.093542][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.098571][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.103946][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.108532][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.113031][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.118488][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.123342][ C0] ip_rcv+0x6cf/0x750 [ 1657.127328][ C0] process_backlog+0xfb5/0x14e0 [ 1657.132180][ C0] net_rx_action+0x746/0x1aa0 [ 1657.136855][ C0] __do_softirq+0x311/0x83d [ 1657.141345][ C0] [ 1657.143757][ C0] Uninit was stored to memory at: [ 1657.148780][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.154496][ C0] __msan_chain_origin+0x50/0x90 [ 1657.159433][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1657.164713][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1657.169737][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.174844][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.179865][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.185242][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.189825][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.194329][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.199791][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.204631][ C0] ip_rcv+0x6cf/0x750 [ 1657.208607][ C0] process_backlog+0xfb5/0x14e0 [ 1657.213468][ C0] net_rx_action+0x746/0x1aa0 [ 1657.218142][ C0] __do_softirq+0x311/0x83d [ 1657.222632][ C0] [ 1657.224951][ C0] Uninit was stored to memory at: [ 1657.229979][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.235700][ C0] __msan_chain_origin+0x50/0x90 [ 1657.240637][ C0] tcp_conn_request+0x1781/0x4d10 [ 1657.245662][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.250773][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.255800][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.261171][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.265773][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.270273][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.275730][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.280581][ C0] ip_rcv+0x6cf/0x750 [ 1657.284561][ C0] process_backlog+0xfb5/0x14e0 [ 1657.289406][ C0] net_rx_action+0x746/0x1aa0 [ 1657.294081][ C0] __do_softirq+0x311/0x83d [ 1657.298574][ C0] [ 1657.300893][ C0] Uninit was stored to memory at: [ 1657.305917][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.311635][ C0] __msan_chain_origin+0x50/0x90 [ 1657.316575][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1657.321858][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1657.326886][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.331994][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.337106][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.342476][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.347078][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.351581][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.357040][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.361886][ C0] ip_rcv+0x6cf/0x750 [ 1657.365868][ C0] process_backlog+0xfb5/0x14e0 [ 1657.370717][ C0] net_rx_action+0x746/0x1aa0 [ 1657.375392][ C0] __do_softirq+0x311/0x83d [ 1657.379881][ C0] [ 1657.382219][ C0] Uninit was stored to memory at: [ 1657.387242][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.392966][ C0] __msan_chain_origin+0x50/0x90 [ 1657.397907][ C0] tcp_conn_request+0x1781/0x4d10 [ 1657.402950][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.408231][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.413253][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.418622][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.423211][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.427719][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.433184][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.438039][ C0] ip_rcv+0x6cf/0x750 [ 1657.442022][ C0] process_backlog+0xfb5/0x14e0 [ 1657.446873][ C0] net_rx_action+0x746/0x1aa0 [ 1657.451550][ C0] __do_softirq+0x311/0x83d [ 1657.456045][ C0] [ 1657.458370][ C0] Uninit was stored to memory at: [ 1657.463513][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.469232][ C0] __msan_chain_origin+0x50/0x90 [ 1657.474167][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 1657.479437][ C0] tcp_conn_request+0x33d7/0x4d10 [ 1657.484445][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.489536][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.494543][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.499895][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.504469][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.508952][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.514397][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.519226][ C0] ip_rcv+0x6cf/0x750 [ 1657.523198][ C0] process_backlog+0xfb5/0x14e0 [ 1657.528027][ C0] net_rx_action+0x746/0x1aa0 [ 1657.532683][ C0] __do_softirq+0x311/0x83d [ 1657.537160][ C0] [ 1657.539465][ C0] Uninit was stored to memory at: [ 1657.544476][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1657.550178][ C0] __msan_chain_origin+0x50/0x90 [ 1657.555098][ C0] tcp_conn_request+0x1781/0x4d10 [ 1657.560234][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.565332][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 1657.570337][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.575695][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.580287][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.584775][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.590217][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.595052][ C0] ip_rcv+0x6cf/0x750 [ 1657.599019][ C0] process_backlog+0xfb5/0x14e0 [ 1657.603851][ C0] net_rx_action+0x746/0x1aa0 [ 1657.608510][ C0] __do_softirq+0x311/0x83d [ 1657.612988][ C0] [ 1657.615296][ C0] Uninit was created at: [ 1657.619522][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1657.625153][ C0] kmsan_alloc_page+0xb9/0x180 [ 1657.629899][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 1657.635428][ C0] alloc_pages_current+0x672/0x990 [ 1657.640522][ C0] alloc_slab_page+0x122/0x1300 [ 1657.645352][ C0] new_slab+0x2bc/0x1130 [ 1657.649578][ C0] ___slab_alloc+0x14a3/0x2040 [ 1657.654327][ C0] kmem_cache_alloc+0xb23/0xd70 [ 1657.659160][ C0] inet_reqsk_alloc+0xac/0x830 [ 1657.663906][ C0] tcp_conn_request+0x753/0x4d10 [ 1657.668842][ C0] tcp_v4_conn_request+0x19b/0x240 [ 1657.673939][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 1657.679296][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 1657.683870][ C0] tcp_v4_rcv+0x425c/0x5040 [ 1657.688357][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1657.693796][ C0] ip_local_deliver+0x62a/0x7c0 [ 1657.698634][ C0] ip_sublist_rcv+0x125d/0x1450 [ 1657.703467][ C0] ip_list_rcv+0x904/0x970 [ 1657.707992][ C0] __netif_receive_skb_list_core+0x1459/0x14d0 15:25:46 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 15:25:46 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x100}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:25:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 15:25:46 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = signalfd(r2, &(0x7f0000000540)={[0x9]}, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup3(r5, r6, 0x0) dup2(r8, r7) io_submit(0x0, 0x7, &(0x7f00000016c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x5b19, 0xffffffffffffffff, 0x0, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x400, r0, &(0x7f00000001c0)="a41bd866ca3247b49d04755888cf66ccadcc56a48f4cdba17823369acfe73fae1e0e92cb67e6bdb7b13e403588796520cf2bbfe53010eb5d553bc54271a30a05db64054768adde0f19a0e8fb082a6e24de553585deee8c7bca7e16fcf21a37684947d320c5cc00525029f808f2c06e2fcbcee4e1bb46bff9e3adb75bf73bcd03bd850c0335da46df270b87b1a5f1633a3057cc19fadff7ac24c565281b1761884b91fb79a727f0a940160428484623d16f1ecbce57b2ab2d38dde147a58580a3ae7528c6efcaa6d094f825a1d7e9137afdc9e1", 0xd3, 0x6, 0x0, 0x3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x94, r1, &(0x7f0000000300)="e94ca7a5bab9a802", 0x8, 0x7}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000003c0)="92c7481d17c4a808137a4beb5f70093c2b9c90836f9d701a4f46cb63c1b300243a88c3d3e2d1564030e1ee6183a7599f5c266afda1fcdcc978f1680760b9a70639", 0x41, 0x6, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000480)="7cee6ab5e62da871f068897fb6bd16e66bfe7dd3d6437179241543863cd2c404302d0781bd336940457cf2d18357a54025848fd0bc3e7c4bd28d049df04f12f7c8f0ba", 0x43, 0x8001, 0x0, 0x2, r1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x800, r4, &(0x7f0000000580)="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", 0x1000, 0x5, 0x0, 0x3, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x3cde, r1, &(0x7f00000015c0)="3597f25648bdf95ac2811752253df1aade9e0a283e3c8724bbec937f6aa6474937916a5ecd9779a92372d218e2b87149eddca458f87d6d50e988563b8257c16e7bf8af576debeb827bbe5560499b3978239db9c7f7fd2453ea486f28567cbded55536216a39281cd5dca7e0abf0213f735bf8d22293ed9b4fd27b79be398f92cf78e5e2e191608f381adeae6de0deb8244b9355166ccf8759f40147ec5467a1fe0cc412f5692842782761ad4949c43652a333ed43e41", 0xb6, 0x5, 0x0, 0x2, r8}]) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="00800000d2c5e4a6e15964adf7146d07", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) [ 1657.714130][ C0] netif_receive_skb_list_internal+0xf66/0x1610 [ 1657.720350][ C0] napi_complete_done+0x439/0xe10 [ 1657.725358][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1657.730712][ C0] virtnet_poll+0x1468/0x19f0 [ 1657.735386][ C0] net_rx_action+0x746/0x1aa0 [ 1657.740060][ C0] __do_softirq+0x311/0x83d [ 1657.990754][ T1141] IPVS: ftp: loaded support on port[0] = 21 [ 1658.186445][ T1145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) [ 1658.635640][ T1144] IPVS: ftp: loaded support on port[0] = 21 [ 1658.916819][ T1374] tipc: TX() has been purged, node left! 15:25:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) 15:25:47 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) [ 1659.141075][ T1182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:48 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) [ 1659.934515][ T1196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/269, 0x10d}], 0x1}, 0x0) 15:25:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:51 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:51 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:51 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x100}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1663.153159][ T1213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1663.214306][ T1210] IPVS: ftp: loaded support on port[0] = 21 [ 1664.064566][ T140] tipc: TX() has been purged, node left! 15:25:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB], 0x48}}, 0x0) 15:25:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101782) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@get={0xf8, 0x13, 0x1, 0x0, 0x25dfdbfc, {{'authencesn(cmac-aes-ce,lrw-cast6-avx)\x00'}, [], [], 0x800, 0x2000}, [{0x8, 0x1, 0xc0e3}, {0x8}, {0x8, 0x1, 0x9}]}, 0xf8}, 0x1, 0x0, 0x0, 0x90}, 0x6f0e6b26576f82d3) write(r0, &(0x7f0000000000), 0x52698b21) 15:25:56 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:56 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 1668.061505][ T1260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000f0ff000000000a00000008000100753332001c0002"], 0x48}}, 0x0) 15:25:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x3c}}, 0x0) 15:25:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 15:25:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_args={0x48, 0x114, 0x7, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 15:25:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 1668.955767][ T1282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:57 executing program 1: dup(0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19406, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) 15:25:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c105960000d72b17340e3b66e7000000000000000a000000000000000000b1179246"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:25:58 executing program 2: perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) 15:25:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x2, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x70}}, 0x0) 15:25:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x100}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1669.787190][ T1306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1670.165499][ T1317] IPVS: ftp: loaded support on port[0] = 21 [ 1670.481650][ C1] ===================================================== [ 1670.488675][ C1] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 1670.496035][ C1] CPU: 1 PID: 24725 Comm: kworker/u4:0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1670.504510][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1670.514555][ C1] Workqueue: krdsd rds_connect_worker [ 1670.519904][ C1] Call Trace: [ 1670.523166][ C1] [ 1670.526004][ C1] dump_stack+0x1df/0x240 [ 1670.530321][ C1] kmsan_report+0xf7/0x1e0 [ 1670.534729][ C1] __msan_warning+0x58/0xa0 [ 1670.539222][ C1] update_stack_state+0x1ee/0xb40 [ 1670.544235][ C1] ? idle_cpu+0x9a/0x1d0 [ 1670.548469][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1670.553568][ C1] unwind_next_frame+0x8c6/0xed0 [ 1670.558494][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1670.564495][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1670.569767][ C1] arch_stack_walk+0x33e/0x3e0 [ 1670.574520][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 1670.579531][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1670.584802][ C1] stack_trace_save+0x117/0x1a0 [ 1670.589639][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1670.595343][ C1] ? __do_softirq+0x311/0x83d [ 1670.600004][ C1] ? asm_call_on_stack+0x12/0x20 [ 1670.605037][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1670.610237][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 1670.616120][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1670.622259][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 1670.627461][ C1] ? __msan_memcpy+0x43/0x50 [ 1670.632041][ C1] ? kstrdup+0x140/0x1a0 [ 1670.636282][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 1670.642510][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 1670.648913][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 1670.654708][ C1] ? security_inet_conn_request+0x111/0x200 [ 1670.660587][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 1670.665771][ C1] ? tcp_v4_conn_request+0x19b/0x240 [ 1670.671059][ C1] ? tcp_v6_conn_request+0xb5/0x2d0 [ 1670.676239][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 1670.681770][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1670.686520][ C1] ? tcp_v4_rcv+0x425c/0x5040 [ 1670.691182][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1670.696798][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 1670.701804][ C1] ? ip_rcv+0x6cf/0x750 [ 1670.705946][ C1] ? process_backlog+0xfb5/0x14e0 [ 1670.710952][ C1] ? net_rx_action+0x746/0x1aa0 [ 1670.715788][ C1] ? __do_softirq+0x311/0x83d [ 1670.720446][ C1] ? asm_call_on_stack+0x12/0x20 [ 1670.725369][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1670.730550][ C1] ? __irq_exit_rcu+0x226/0x270 [ 1670.735386][ C1] ? irq_exit_rcu+0xe/0x10 [ 1670.739787][ C1] ? sysvec_call_function_single+0x107/0x130 [ 1670.745756][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 1670.751894][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1670.757163][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.762369][ C1] ? __should_failslab+0x1f6/0x290 [ 1670.767474][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.772662][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1670.778473][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1670.784543][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 1670.790074][ C1] ? ret_from_fork+0x22/0x30 [ 1670.794658][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1670.800631][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 1670.805641][ C1] __msan_memcpy+0x43/0x50 [ 1670.810047][ C1] kstrdup+0x140/0x1a0 [ 1670.814115][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 1670.820183][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 1670.826457][ C1] selinux_inet_conn_request+0x580/0x620 [ 1670.832084][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 1670.837876][ C1] security_inet_conn_request+0x111/0x200 [ 1670.843599][ C1] tcp_conn_request+0x1b23/0x4d10 [ 1670.848632][ C1] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 1670.854084][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.859271][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.864455][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1670.870267][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.875457][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1670.880563][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1670.885576][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1670.890957][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1670.896317][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.901502][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1670.907293][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1670.913356][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1670.918542][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1670.923123][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1670.927611][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1670.933687][ C1] ? tcp_filter+0xf0/0xf0 [ 1670.938002][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1670.943449][ C1] ip_local_deliver+0x62a/0x7c0 [ 1670.948291][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1670.953302][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1670.958923][ C1] ip_rcv+0x6cf/0x750 [ 1670.962925][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1670.967672][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1670.973290][ C1] process_backlog+0xfb5/0x14e0 [ 1670.978134][ C1] ? lapic_next_event+0x6e/0xa0 [ 1670.982984][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1670.988280][ C1] net_rx_action+0x746/0x1aa0 [ 1670.992952][ C1] ? net_tx_action+0xc40/0xc40 [ 1670.997702][ C1] __do_softirq+0x311/0x83d [ 1671.002196][ C1] asm_call_on_stack+0x12/0x20 [ 1671.006938][ C1] [ 1671.009871][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1671.014880][ C1] __irq_exit_rcu+0x226/0x270 [ 1671.019542][ C1] irq_exit_rcu+0xe/0x10 [ 1671.023768][ C1] sysvec_call_function_single+0x107/0x130 [ 1671.029560][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 1671.035522][ C1] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 1671.041403][ C1] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 11 6f 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 1671.061098][ C1] RSP: 0018:ffffa42e054d2ef0 EFLAGS: 00000246 [ 1671.067148][ C1] RAX: 0000000000000246 RBX: 0000000007b70008 RCX: ffffffff903863fa [ 1671.075104][ C1] RDX: 0000000000000a20 RSI: 00000000000ec6ef RDI: 00000000c1cc64f6 [ 1671.083058][ C1] RBP: ffffa42e054d2f70 R08: 0000000000000002 R09: ffffa42e054d2f28 [ 1671.091014][ C1] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa42e054d2f90 [ 1671.098969][ C1] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 1671.106935][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.112219][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.117486][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.122758][ C1] __local_bh_enable_ip+0xea/0x1d0 [ 1671.127991][ C1] local_bh_enable+0x36/0x40 [ 1671.132573][ C1] ip_finish_output2+0x1fee/0x24a0 [ 1671.137730][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1671.143712][ C1] __ip_finish_output+0xaa7/0xd80 [ 1671.148731][ C1] ip_finish_output+0x166/0x410 [ 1671.153574][ C1] ip_output+0x593/0x680 [ 1671.157813][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1671.163083][ C1] ? ip_finish_output+0x410/0x410 [ 1671.168092][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1671.173015][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1671.178548][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.183737][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.188927][ C1] ip_queue_xmit+0xcc/0xf0 [ 1671.193336][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1671.198178][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 1671.203384][ C1] tcp_connect+0x4208/0x6830 [ 1671.207958][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1671.213262][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1671.218122][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1671.223044][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1671.228397][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1671.233680][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.238872][ C1] inet_stream_connect+0x101/0x180 [ 1671.243975][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1671.249592][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1671.255229][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.260415][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1671.265769][ C1] rds_connect_worker+0x2a6/0x470 [ 1671.270776][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1671.276830][ C1] ? rds_addr_cmp+0x200/0x200 [ 1671.281493][ C1] process_one_work+0x1540/0x1f30 [ 1671.286515][ C1] worker_thread+0xed2/0x23f0 [ 1671.291182][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1671.296984][ C1] kthread+0x515/0x550 [ 1671.301040][ C1] ? process_one_work+0x1f30/0x1f30 [ 1671.306225][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1671.310802][ C1] ret_from_fork+0x22/0x30 [ 1671.315206][ C1] [ 1671.317518][ C1] Local variable ----_tcph@nf_conntrack_tcp_packet created at: [ 1671.325043][ C1] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 1671.330570][ C1] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 1671.336090][ C1] ===================================================== [ 1671.342998][ C1] Disabling lock debugging due to kernel taint [ 1671.349159][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1671.355731][ C1] CPU: 1 PID: 24725 Comm: kworker/u4:0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1671.365680][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1671.375724][ C1] Workqueue: krdsd rds_connect_worker [ 1671.381075][ C1] Call Trace: [ 1671.384343][ C1] [ 1671.387184][ C1] dump_stack+0x1df/0x240 [ 1671.391501][ C1] panic+0x3d5/0xc3e [ 1671.395398][ C1] kmsan_report+0x1df/0x1e0 [ 1671.399887][ C1] __msan_warning+0x58/0xa0 [ 1671.404374][ C1] update_stack_state+0x1ee/0xb40 [ 1671.409383][ C1] ? idle_cpu+0x9a/0x1d0 [ 1671.413705][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 1671.418805][ C1] unwind_next_frame+0x8c6/0xed0 [ 1671.423726][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1671.429523][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1671.434791][ C1] arch_stack_walk+0x33e/0x3e0 [ 1671.439544][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 1671.444569][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1671.449861][ C1] stack_trace_save+0x117/0x1a0 [ 1671.454705][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1671.460408][ C1] ? __do_softirq+0x311/0x83d [ 1671.465067][ C1] ? asm_call_on_stack+0x12/0x20 [ 1671.469988][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1671.475169][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 1671.481047][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1671.487184][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 1671.492365][ C1] ? __msan_memcpy+0x43/0x50 [ 1671.496942][ C1] ? kstrdup+0x140/0x1a0 [ 1671.501170][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 1671.507394][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 1671.513787][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 1671.519578][ C1] ? security_inet_conn_request+0x111/0x200 [ 1671.525469][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 1671.530652][ C1] ? tcp_v4_conn_request+0x19b/0x240 [ 1671.535919][ C1] ? tcp_v6_conn_request+0xb5/0x2d0 [ 1671.541099][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 1671.546726][ C1] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 1671.551492][ C1] ? tcp_v4_rcv+0x425c/0x5040 [ 1671.556153][ C1] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1671.561768][ C1] ? ip_local_deliver+0x62a/0x7c0 [ 1671.566773][ C1] ? ip_rcv+0x6cf/0x750 [ 1671.570912][ C1] ? process_backlog+0xfb5/0x14e0 [ 1671.575924][ C1] ? net_rx_action+0x746/0x1aa0 [ 1671.580758][ C1] ? __do_softirq+0x311/0x83d [ 1671.585417][ C1] ? asm_call_on_stack+0x12/0x20 [ 1671.590338][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1671.595521][ C1] ? __irq_exit_rcu+0x226/0x270 [ 1671.600358][ C1] ? irq_exit_rcu+0xe/0x10 [ 1671.604759][ C1] ? sysvec_call_function_single+0x107/0x130 [ 1671.610725][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 1671.616862][ C1] ? __msan_poison_alloca+0xe3/0x120 [ 1671.622133][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.627320][ C1] ? __should_failslab+0x1f6/0x290 [ 1671.632419][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.637604][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1671.643484][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1671.649535][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 1671.655064][ C1] ? ret_from_fork+0x22/0x30 [ 1671.659643][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1671.665610][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 1671.670617][ C1] __msan_memcpy+0x43/0x50 [ 1671.675029][ C1] kstrdup+0x140/0x1a0 [ 1671.679094][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 1671.685149][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 1671.691381][ C1] selinux_inet_conn_request+0x580/0x620 [ 1671.697002][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 1671.702789][ C1] security_inet_conn_request+0x111/0x200 [ 1671.708503][ C1] tcp_conn_request+0x1b23/0x4d10 [ 1671.713527][ C1] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 1671.718972][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.724172][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.729367][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1671.735161][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.740367][ C1] tcp_v4_conn_request+0x19b/0x240 [ 1671.745486][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 1671.750519][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 1671.755795][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 1671.761158][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.766355][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1671.772154][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1671.778219][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1671.783411][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 1671.788014][ C1] tcp_v4_rcv+0x425c/0x5040 [ 1671.792505][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1671.798585][ C1] ? tcp_filter+0xf0/0xf0 [ 1671.802902][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 1671.808354][ C1] ip_local_deliver+0x62a/0x7c0 [ 1671.813198][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 1671.818207][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 1671.823825][ C1] ip_rcv+0x6cf/0x750 [ 1671.827800][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 1671.832580][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 1671.838198][ C1] process_backlog+0xfb5/0x14e0 [ 1671.843124][ C1] ? lapic_next_event+0x6e/0xa0 [ 1671.847971][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1671.853252][ C1] net_rx_action+0x746/0x1aa0 [ 1671.857922][ C1] ? net_tx_action+0xc40/0xc40 [ 1671.862675][ C1] __do_softirq+0x311/0x83d [ 1671.867170][ C1] asm_call_on_stack+0x12/0x20 [ 1671.871912][ C1] [ 1671.874836][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1671.879848][ C1] __irq_exit_rcu+0x226/0x270 [ 1671.884508][ C1] irq_exit_rcu+0xe/0x10 [ 1671.888734][ C1] sysvec_call_function_single+0x107/0x130 [ 1671.894532][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 1671.900497][ C1] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 1671.906373][ C1] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 11 6f 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 1671.925960][ C1] RSP: 0018:ffffa42e054d2ef0 EFLAGS: 00000246 [ 1671.932006][ C1] RAX: 0000000000000246 RBX: 0000000007b70008 RCX: ffffffff903863fa [ 1671.939963][ C1] RDX: 0000000000000a20 RSI: 00000000000ec6ef RDI: 00000000c1cc64f6 [ 1671.947916][ C1] RBP: ffffa42e054d2f70 R08: 0000000000000002 R09: ffffa42e054d2f28 [ 1671.955872][ C1] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa42e054d2f90 [ 1671.963828][ C1] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 1671.971796][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.977075][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.982340][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 1671.987611][ C1] __local_bh_enable_ip+0xea/0x1d0 [ 1671.992714][ C1] local_bh_enable+0x36/0x40 [ 1671.997291][ C1] ip_finish_output2+0x1fee/0x24a0 [ 1672.002393][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 1672.008392][ C1] __ip_finish_output+0xaa7/0xd80 [ 1672.013409][ C1] ip_finish_output+0x166/0x410 [ 1672.018252][ C1] ip_output+0x593/0x680 [ 1672.022487][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 1672.027866][ C1] ? ip_finish_output+0x410/0x410 [ 1672.032876][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 1672.037800][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1672.043335][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1672.048543][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1672.053731][ C1] ip_queue_xmit+0xcc/0xf0 [ 1672.058137][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 1672.062976][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 1672.068179][ C1] tcp_connect+0x4208/0x6830 [ 1672.072755][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1672.078045][ C1] tcp_v4_connect+0x21fd/0x2370 [ 1672.082899][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 1672.087826][ C1] __inet_stream_connect+0x2fb/0x1340 [ 1672.093184][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 1672.098476][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1672.103666][ C1] inet_stream_connect+0x101/0x180 [ 1672.108767][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 1672.114388][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 1672.120011][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 1672.125195][ C1] ? rds_tcp_state_change+0x390/0x390 [ 1672.130551][ C1] rds_connect_worker+0x2a6/0x470 [ 1672.135561][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1672.141644][ C1] ? rds_addr_cmp+0x200/0x200 [ 1672.146312][ C1] process_one_work+0x1540/0x1f30 [ 1672.151341][ C1] worker_thread+0xed2/0x23f0 [ 1672.156012][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1672.161818][ C1] kthread+0x515/0x550 [ 1672.165876][ C1] ? process_one_work+0x1f30/0x1f30 [ 1672.171062][ C1] ? kthread_blkcg+0xf0/0xf0 [ 1672.175639][ C1] ret_from_fork+0x22/0x30 [ 1672.181254][ C1] Kernel Offset: 0xee00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1672.192775][ C1] Rebooting in 86400 seconds..